starting build "c6747b58-e59a-4f95-8e9c-bda75a7417e4"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: 646e42d39dba: Pulling fs layer
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: aae63a868d37: Pulling fs layer
Step #0: e1c5f4198d9f: Waiting
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: 389e1cb2b517: Waiting
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: 6041a58f5d29: Waiting
Step #0: 2bf8e2a82f27: Waiting
Step #0: 9ebacd20d43d: Waiting
Step #0: 2b5e29f0623e: Waiting
Step #0: a041ea0a7870: Waiting
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: 646e42d39dba: Waiting
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: dff4be8d2817: Waiting
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 18f124aab1b1: Waiting
Step #0: f79bfb061366: Waiting
Step #0: aae63a868d37: Waiting
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 8c0f3eb76529: Waiting
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: da2ebf33d422: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: 93d2418a6c21: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: 3f8afd344dd7: Waiting
Step #0: 4e3ece6738ea: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: 9a8170f87ad2: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: 4d8fc000f412: Verifying Checksum
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Verifying Checksum
Step #0: 389e1cb2b517: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 2bf8e2a82f27: Verifying Checksum
Step #0: 2bf8e2a82f27: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: 9ebacd20d43d: Verifying Checksum
Step #0: 9ebacd20d43d: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: f79bfb061366: Verifying Checksum
Step #0: f79bfb061366: Download complete
Step #0: 646e42d39dba: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Verifying Checksum
Step #0: 18f124aab1b1: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 178606bb99d6: Verifying Checksum
Step #0: 178606bb99d6: Download complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: 3f8afd344dd7: Verifying Checksum
Step #0: 3f8afd344dd7: Download complete
Step #0: a2d8114ab0b1: Verifying Checksum
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: 4e3ece6738ea: Verifying Checksum
Step #0: 4e3ece6738ea: Download complete
Step #0: 9a8170f87ad2: Verifying Checksum
Step #0: 9a8170f87ad2: Download complete
Step #0: 174b28ee17ef: Download complete
Step #0: aae63a868d37: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_aes.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_asn.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_attrset.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_chpw.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_crypto.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_des.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_gss.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_json.covreport...
Step #1: Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_kdc.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
/ [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_krad.covreport...
Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done
/ [1/19 files][ 1.1 MiB/ 6.4 MiB] 17% Done
/ [2/19 files][ 1.3 MiB/ 6.4 MiB] 21% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_krb.covreport...
Step #1: / [2/19 files][ 1.3 MiB/ 6.4 MiB] 21% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_krb5_ticket.covreport...
Step #1: / [2/19 files][ 1.3 MiB/ 6.4 MiB] 21% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_marshal_cred.covreport...
Step #1: / [2/19 files][ 1.6 MiB/ 6.4 MiB] 25% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_marshal_princ.covreport...
Step #1: / [3/19 files][ 1.7 MiB/ 6.4 MiB] 27% Done
/ [3/19 files][ 2.3 MiB/ 6.4 MiB] 35% Done
/ [4/19 files][ 3.5 MiB/ 6.4 MiB] 55% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_ndr.covreport...
Step #1: / [4/19 files][ 3.5 MiB/ 6.4 MiB] 55% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_oid.covreport...
Step #1: / [4/19 files][ 3.5 MiB/ 6.4 MiB] 55% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_pac.covreport...
Step #1: / [4/19 files][ 3.8 MiB/ 6.4 MiB] 59% Done
/ [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_profile.covreport...
Step #1: / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done
Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20250617/fuzz_util.covreport...
Step #1: / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done
/ [6/19 files][ 4.1 MiB/ 6.4 MiB] 64% Done
/ [7/19 files][ 4.3 MiB/ 6.4 MiB] 67% Done
/ [8/19 files][ 4.9 MiB/ 6.4 MiB] 76% Done
/ [9/19 files][ 4.9 MiB/ 6.4 MiB] 77% Done
/ [10/19 files][ 5.0 MiB/ 6.4 MiB] 78% Done
/ [11/19 files][ 5.4 MiB/ 6.4 MiB] 84% Done
/ [12/19 files][ 5.4 MiB/ 6.4 MiB] 84% Done
/ [13/19 files][ 5.6 MiB/ 6.4 MiB] 88% Done
/ [14/19 files][ 5.7 MiB/ 6.4 MiB] 89% Done
/ [15/19 files][ 6.0 MiB/ 6.4 MiB] 94% Done
/ [16/19 files][ 6.0 MiB/ 6.4 MiB] 94% Done
/ [17/19 files][ 6.1 MiB/ 6.4 MiB] 95% Done
-
- [18/19 files][ 6.3 MiB/ 6.4 MiB] 99% Done
- [19/19 files][ 6.4 MiB/ 6.4 MiB] 100% Done
Step #1: Operation completed over 19 objects/6.4 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 6560
Step #2: -rw-r--r-- 1 root root 1171551 Jun 17 10:11 fuzz_aes.covreport
Step #2: -rw-r--r-- 1 root root 231100 Jun 17 10:11 fuzz_attrset.covreport
Step #2: -rw-r--r-- 1 root root 156385 Jun 17 10:11 fuzz_chpw.covreport
Step #2: -rw-r--r-- 1 root root 2152726 Jun 17 10:11 fuzz_crypto.covreport
Step #2: -rw-r--r-- 1 root root 418715 Jun 17 10:11 fuzz_asn.covreport
Step #2: -rw-r--r-- 1 root root 156294 Jun 17 10:11 fuzz_kdc.covreport
Step #2: -rw-r--r-- 1 root root 251280 Jun 17 10:11 fuzz_krad.covreport
Step #2: -rw-r--r-- 1 root root 593936 Jun 17 10:11 fuzz_gss.covreport
Step #2: -rw-r--r-- 1 root root 48367 Jun 17 10:11 fuzz_json.covreport
Step #2: -rw-r--r-- 1 root root 71785 Jun 17 10:11 fuzz_des.covreport
Step #2: -rw-r--r-- 1 root root 394941 Jun 17 10:11 fuzz_krb.covreport
Step #2: -rw-r--r-- 1 root root 18302 Jun 17 10:11 fuzz_marshal_princ.covreport
Step #2: -rw-r--r-- 1 root root 252870 Jun 17 10:11 fuzz_krb5_ticket.covreport
Step #2: -rw-r--r-- 1 root root 80391 Jun 17 10:11 fuzz_oid.covreport
Step #2: -rw-r--r-- 1 root root 304740 Jun 17 10:11 fuzz_pac.covreport
Step #2: -rw-r--r-- 1 root root 32430 Jun 17 10:11 fuzz_marshal_cred.covreport
Step #2: -rw-r--r-- 1 root root 67080 Jun 17 10:11 fuzz_profile.covreport
Step #2: -rw-r--r-- 1 root root 232772 Jun 17 10:11 fuzz_util.covreport
Step #2: -rw-r--r-- 1 root root 40620 Jun 17 10:11 fuzz_ndr.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f"
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Sending build context to Docker daemon 3.584kB
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": b549f31133a9: Already exists
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d4dd822bbffb: Already exists
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4d8fc000f412: Already exists
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3361395d6e44: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 133d1078471d: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 067b043f6c3d: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": b378ee38e924: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 56cba17d63ec: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 96f172c7630c: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": c11c0e8d790b: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ea461ccc518a: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8464fcdf5650: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 56cba17d63ec: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": be9c3055ce18: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0c2c0ffee9e9: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 067b043f6c3d: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 87afe3e74a6f: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ea461ccc518a: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0dcbbd7b1e2b: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": c11c0e8d790b: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": e49cca9f06ca: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": b378ee38e924: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 96f172c7630c: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8c015615c97f: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8464fcdf5650: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 9e2aefad8bb5: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": e49cca9f06ca: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8c015615c97f: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7f3d4930022b: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 13a21c9fae89: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 17afa181c115: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d2ea0ce4f46f: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7f3d4930022b: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 13a21c9fae89: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": fd9e54733f66: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 17afa181c115: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 688d1a420abf: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7cc08c3a1dbf: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": fd9e54733f66: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 441d7463a69a: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3fa465ac5942: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 518907e5c0ad: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 326319e6c6d5: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 441d7463a69a: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3fa465ac5942: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d3c8b77e4984: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 67846ae876b5: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 518907e5c0ad: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d3c8b77e4984: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 44506760bc19: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": f3b60835fbba: Pulling fs layer
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 67846ae876b5: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 44506760bc19: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": f3b60835fbba: Waiting
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 133d1078471d: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 133d1078471d: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 48b5b52d0b6b: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": b378ee38e924: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": b378ee38e924: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3361395d6e44: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3361395d6e44: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 56cba17d63ec: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 56cba17d63ec: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 87afe3e74a6f: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 87afe3e74a6f: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0dcbbd7b1e2b: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 96f172c7630c: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 96f172c7630c: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": c11c0e8d790b: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": c11c0e8d790b: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3361395d6e44: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ea461ccc518a: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ea461ccc518a: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0c2c0ffee9e9: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8464fcdf5650: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8464fcdf5650: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 9e2aefad8bb5: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": be9c3055ce18: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": be9c3055ce18: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 48b5b52d0b6b: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 133d1078471d: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": e49cca9f06ca: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8c015615c97f: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8c015615c97f: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4d81dcfcb6dc: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d2ea0ce4f46f: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d2ea0ce4f46f: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 13a21c9fae89: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 13a21c9fae89: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7f3d4930022b: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7f3d4930022b: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 17afa181c115: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 17afa181c115: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 067b043f6c3d: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 067b043f6c3d: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7cc08c3a1dbf: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": fd9e54733f66: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 688d1a420abf: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 688d1a420abf: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 73ea241ea4d8: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 73ea241ea4d8: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 441d7463a69a: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3fa465ac5942: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3fa465ac5942: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4c89e2ea8dbc: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 518907e5c0ad: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 518907e5c0ad: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 326319e6c6d5: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d3c8b77e4984: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d3c8b77e4984: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 67846ae876b5: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 44506760bc19: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 44506760bc19: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": f3b60835fbba: Verifying Checksum
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": f3b60835fbba: Download complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 067b043f6c3d: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": b378ee38e924: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 56cba17d63ec: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0c2c0ffee9e9: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 87afe3e74a6f: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 96f172c7630c: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": c11c0e8d790b: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ea461ccc518a: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8464fcdf5650: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": be9c3055ce18: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 9e2aefad8bb5: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": e49cca9f06ca: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 8c015615c97f: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4d81dcfcb6dc: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d2ea0ce4f46f: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7f3d4930022b: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 13a21c9fae89: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 17afa181c115: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 7cc08c3a1dbf: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": fd9e54733f66: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 688d1a420abf: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 73ea241ea4d8: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 4c89e2ea8dbc: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 441d7463a69a: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 3fa465ac5942: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 518907e5c0ad: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 326319e6c6d5: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": d3c8b77e4984: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 67846ae876b5: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 44506760bc19: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": f3b60835fbba: Pull complete
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> 1b8163539497
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Step 2/5 : RUN apt-get update && apt-get install -y autoconf bison
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> Running in 5574d91fca87
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Fetched 383 kB in 1s (393 kB/s)
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Reading package lists...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Reading package lists...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Building dependency tree...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Reading state information...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": The following additional packages will be installed:
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": automake
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Suggested packages:
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": autoconf-archive gnu-standards autoconf-doc libtool gettext bison-doc
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": The following NEW packages will be installed:
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": autoconf automake bison
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Need to get 1500 kB of archives.
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": After this operation, 5514 kB of additional disk space will be used.
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": [0mFetched 1500 kB in 1s (1790 kB/s)
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Selecting previously unselected package autoconf.
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Preparing to unpack .../autoconf_2.69-11.1_all.deb ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Unpacking autoconf (2.69-11.1) ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Selecting previously unselected package automake.
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Preparing to unpack .../automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Selecting previously unselected package bison.
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Preparing to unpack .../bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Setting up autoconf (2.69-11.1) ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Setting up bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Removing intermediate container 5574d91fca87
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> 7a4c23e413ad
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Step 3/5 : RUN git clone --depth=1 https://github.com/krb5/krb5.git
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> Running in 9dcabb5ca3db
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": [91mCloning into 'krb5'...
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": [0mRemoving intermediate container 9dcabb5ca3db
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> 789816a5dac5
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Step 4/5 : RUN cp $SRC/krb5/src/tests/fuzzing/oss-fuzz.sh $SRC/build.sh
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> Running in 9d0f466b64a4
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Removing intermediate container 9d0f466b64a4
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> 14aeff4a91d5
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Step 5/5 : WORKDIR $SRC/krb5/
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> Running in 68bca3bd8543
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Removing intermediate container 68bca3bd8543
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": ---> 8e16db2a169c
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Successfully built 8e16db2a169c
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Successfully tagged gcr.io/oss-fuzz/krb5:latest
Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/krb5:latest
Finished Step #4 - "build-37bd7b7d-6e99-4b1f-abbc-58f73fb00c3f"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/krb5
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileL24MUO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/krb5/.git
Step #5 - "srcmap": + GIT_DIR=/src/krb5
Step #5 - "srcmap": + cd /src/krb5
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/krb5/krb5.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=ae8801b8e12d198f11f9279c747f8fa6d48c593e
Step #5 - "srcmap": + jq_inplace /tmp/fileL24MUO '."/src/krb5" = { type: "git", url: "https://github.com/krb5/krb5.git", rev: "ae8801b8e12d198f11f9279c747f8fa6d48c593e" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filesu2nt9
Step #5 - "srcmap": + cat /tmp/fileL24MUO
Step #5 - "srcmap": + jq '."/src/krb5" = { type: "git", url: "https://github.com/krb5/krb5.git", rev: "ae8801b8e12d198f11f9279c747f8fa6d48c593e" }'
Step #5 - "srcmap": + mv /tmp/filesu2nt9 /tmp/fileL24MUO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileL24MUO
Step #5 - "srcmap": + rm /tmp/fileL24MUO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/krb5": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/krb5/krb5.git",
Step #5 - "srcmap": "rev": "ae8801b8e12d198f11f9279c747f8fa6d48c593e"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 33%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 78%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
1% [1 libyaml-0-2 11.3 kB/48.9 kB 23%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1504 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 6846 B/58.2 kB 12%]
100% [Working]
Fetched 624 kB in 1s (1049 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17784 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m30.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m23.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m112.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m102.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m108.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m102.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m156.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m145.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m 5/10[0m [kiwisolver]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m85.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m120.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m156.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m141.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m38.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m145.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m39.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m156.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m86.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m165.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m134.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m153.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=78d06fadc846615b4c5b310caa13a5dbc09ad397056d3f47ccc037402e8b4663
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-g442jod1/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 6/57[0m [tree-sitter-go]
[2K [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m25/57[0m [platformdirs]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m25/57[0m [platformdirs]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m25/57[0m [platformdirs]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m25/57[0m [platformdirs]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m25/57[0m [platformdirs]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.523 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.781 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.781 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.782 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/cltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.782 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_kadm5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.783 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.783 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/gssapi/negoextest/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.783 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.784 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.784 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.784 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/pp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.785 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/make-vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.785 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.785 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.786 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sserver/sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.786 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_str2key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.786 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.786 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icinterleave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.787 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.787 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.787 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/builtin/des/destest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.787 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sclient/sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.787 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/verify_init_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.788 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.788 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.788 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.788 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.788 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.789 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.789 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.789 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.789 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.789 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/kdctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.789 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_vtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.790 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_hook/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.790 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.790 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/kdbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.790 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.790 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.791 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.791 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/localauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.791 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.791 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.791 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.791 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.792 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.792 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.792 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdcpolicy/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.792 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.792 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.793 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.793 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_set_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.793 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.793 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/prof1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.793 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_move.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.793 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.794 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/gssapi/generic/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.794 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.794 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.794 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/etinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.794 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.794 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/test/kdb_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.795 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.795 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.795 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.795 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.795 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest_equal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/audit/test/au_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.797 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.797 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_gss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.797 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.797 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.797 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.797 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gcred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.798 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/pwqual/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.798 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.798 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_krb5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.798 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.798 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.798 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.799 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.799 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.799 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.799 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.799 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.800 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.800 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.800 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_short.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.800 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.800 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.800 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.801 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.801 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.801 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.801 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.801 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.801 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/dyntest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.802 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/t_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.802 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.802 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_kperf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.802 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.802 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.802 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.803 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_auth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.803 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/tkt_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.803 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.803 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.803 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.804 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.804 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/ss/test_ss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.804 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.804 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.804 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/gss-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.804 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.805 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.805 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.805 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.805 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.805 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/simple_lock_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.805 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.806 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.806 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cksums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.806 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.806 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.806 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.807 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.807 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.807 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.807 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.807 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.807 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/testmod/testmod_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.808 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.808 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.808 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.808 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/shlib/t_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.808 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getsockname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.808 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.809 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.809 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.809 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/certauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.809 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.809 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/et/test_et.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.810 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.810 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.810 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.810 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.810 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.810 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.811 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.811 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_remove_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.811 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.811 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.811 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/responder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.811 INFO analysis - extract_tests_from_directories: /src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.812 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/camellia-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.812 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.812 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.812 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_k5int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.812 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.812 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.813 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.813 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.813 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.813 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.813 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_fork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.813 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.814 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.814 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.814 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.814 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_NC_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.815 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.815 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.815 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/hostrealm/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.815 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.815 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.815 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/rdreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.816 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.816 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.816 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.816 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.816 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.816 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.817 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.817 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.817 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/profread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.817 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.817 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.817 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/create/kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.818 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.818 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.818 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.818 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.818 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s2p.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.819 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.819 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.819 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/pkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.819 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.819 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/pingtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.819 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.820 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.820 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/krad/t_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.820 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/unlockiter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.820 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.820 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hooks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.820 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.821 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.821 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.821 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.821 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.821 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.821 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.822 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/plugorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.822 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_cred_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.822 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.822 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.822 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.823 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/aes-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.823 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.823 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/conccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.092 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.420 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.450 INFO oss_fuzz - analyse_folder: Found 1453 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.450 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.450 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.792 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.824 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.855 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.886 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.948 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.042 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.073 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.103 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.342 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.492 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.523 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.642 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.673 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.734 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.765 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.796 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:47.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.038 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.070 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.225 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.226 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.497 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.079 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.079 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.435 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.457 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.765 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.766 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.795 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.796 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.813 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.813 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.813 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.295 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.869 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.869 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.220 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.244 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.301 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.302 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.339 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.340 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.364 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.364 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.364 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.868 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.437 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.437 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.775 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.796 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.317 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.318 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.347 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.348 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.367 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.367 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.367 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.862 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.433 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.772 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.797 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.073 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.075 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.111 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.112 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.134 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.134 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.134 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.647 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.222 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.222 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.610 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.632 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.510 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.511 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.541 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.542 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.561 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.561 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.561 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.060 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.636 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.636 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.009 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.033 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.120 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.121 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.155 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.156 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.177 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.177 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.177 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.677 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.246 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.246 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.576 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.597 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.625 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.626 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.656 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.657 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.676 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.676 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.676 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:28.175 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:28.751 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:28.751 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.120 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.144 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.471 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.473 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.508 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.509 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.531 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.531 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.531 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.040 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.625 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:42.975 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:42.997 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.253 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.254 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.284 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.285 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.303 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.303 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.303 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.805 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.383 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.384 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.731 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.755 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.892 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.893 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.926 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.927 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.947 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.947 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.947 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.454 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.036 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.036 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.387 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.409 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.467 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.468 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.499 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.500 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.520 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.520 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.520 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.021 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.595 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.595 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.927 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.951 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.107 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.108 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.141 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.142 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.162 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.162 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.163 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.671 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.245 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.245 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.582 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.604 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.794 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.795 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.825 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.826 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.845 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.845 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.845 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.349 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.929 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.929 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.232 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.257 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.625 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.626 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.659 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.660 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.680 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.680 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.681 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.192 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.775 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.775 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.066 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.088 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.111 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.112 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.144 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.145 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.165 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.165 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.165 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.673 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.713 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.713 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.369 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.394 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.043 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.044 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.076 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.077 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.097 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.097 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.097 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.606 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.189 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.189 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.001 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.024 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.054 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.055 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.086 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.088 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.107 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.107 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.108 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.620 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.204 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.204 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.453 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.477 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.920 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.921 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.954 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.955 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.975 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.975 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.975 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:53.486 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:54.523 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:54.523 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.163 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.185 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.304 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.305 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.334 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.335 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.354 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.358 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.358 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.393 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.393 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.419 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.419 INFO data_loader - load_all_profiles: - found 19 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.481 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.496 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:01.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.643 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.650 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.671 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.673 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.674 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:11.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.513 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.514 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.514 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:12.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:13.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:13.185 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:13.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:13.185 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:13.186 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:13.186 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.024 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.269 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.456 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.559 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.861 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.865 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:23.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:23.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:23.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:23.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:23.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:24.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:33.718 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:33.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.169 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.170 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.311 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.454 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:35.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:35.557 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:35.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.101 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.283 INFO analysis - load_data_files: Found 19 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.284 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_marshal_cred.data with fuzzerLogFile-fuzz_marshal_cred.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_des.data with fuzzerLogFile-fuzz_des.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_krb.data with fuzzerLogFile-fuzz_krb.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_oid.data with fuzzerLogFile-fuzz_oid.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asn.data with fuzzerLogFile-fuzz_asn.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_aes.data with fuzzerLogFile-fuzz_aes.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gss.data with fuzzerLogFile-fuzz_gss.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_util.data with fuzzerLogFile-fuzz_util.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_attrset.data with fuzzerLogFile-fuzz_attrset.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_crypto.data with fuzzerLogFile-fuzz_crypto.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pac.data with fuzzerLogFile-fuzz_pac.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_krb5_ticket.data with fuzzerLogFile-fuzz_krb5_ticket.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_kdc.data with fuzzerLogFile-fuzz_kdc.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_krad.data with fuzzerLogFile-fuzz_krad.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_marshal_princ.data with fuzzerLogFile-fuzz_marshal_princ.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_json.data with fuzzerLogFile-fuzz_json.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_profile.data with fuzzerLogFile-fuzz_profile.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_chpw.data with fuzzerLogFile-fuzz_chpw.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ndr.data with fuzzerLogFile-fuzz_ndr.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.297 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.297 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.358 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.383 INFO fuzzer_profile - accummulate_profile: fuzz_des: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.408 INFO fuzzer_profile - accummulate_profile: fuzz_krb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.432 INFO fuzzer_profile - accummulate_profile: fuzz_oid: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.457 INFO fuzzer_profile - accummulate_profile: fuzz_asn: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.482 INFO fuzzer_profile - accummulate_profile: fuzz_aes: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.507 INFO fuzzer_profile - accummulate_profile: fuzz_gss: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.532 INFO fuzzer_profile - accummulate_profile: fuzz_util: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.558 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.563 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.563 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.577 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.583 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.584 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_marshal_cred.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.591 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.591 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.591 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.591 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.605 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.606 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.607 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.607 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.614 INFO fuzzer_profile - accummulate_profile: fuzz_des: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.622 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_des.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.631 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.631 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.638 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.638 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.638 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.639 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.641 INFO fuzzer_profile - accummulate_profile: fuzz_krb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.650 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.654 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.654 INFO fuzzer_profile - accummulate_profile: fuzz_des: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.662 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.662 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.667 INFO fuzzer_profile - accummulate_profile: fuzz_oid: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.676 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_oid.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.681 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.681 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.687 INFO fuzzer_profile - accummulate_profile: fuzz_asn: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.695 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.701 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.701 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.701 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.701 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.717 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.717 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.717 INFO fuzzer_profile - accummulate_profile: fuzz_oid: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.717 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.729 INFO fuzzer_profile - accummulate_profile: fuzz_aes: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.733 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.733 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.738 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aes.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.738 INFO fuzzer_profile - accummulate_profile: fuzz_gss: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.747 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gss.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.757 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.758 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.758 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.758 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.760 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.761 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.773 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.774 INFO fuzzer_profile - accummulate_profile: fuzz_krb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.776 INFO fuzzer_profile - accummulate_profile: fuzz_util: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.784 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.784 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_util.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.785 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.793 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.793 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.799 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.799 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.799 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.799 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.801 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_attrset.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.809 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.809 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.815 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.816 INFO fuzzer_profile - accummulate_profile: fuzz_asn: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.817 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.817 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.817 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.825 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crypto.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.853 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.854 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.854 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.854 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.856 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.857 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.857 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.857 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.869 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.870 INFO fuzzer_profile - accummulate_profile: fuzz_util: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.872 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.872 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.884 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.884 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.884 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.884 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.899 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.900 INFO fuzzer_profile - accummulate_profile: fuzz_gss: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.045 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.046 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.046 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.046 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.061 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.061 INFO fuzzer_profile - accummulate_profile: fuzz_aes: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.321 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.322 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.322 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.322 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.336 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.337 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.506 INFO fuzzer_profile - accummulate_profile: fuzz_pac: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.731 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.731 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.737 INFO fuzzer_profile - accummulate_profile: fuzz_pac: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.745 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pac.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.821 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.822 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.822 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.822 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.836 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.837 INFO fuzzer_profile - accummulate_profile: fuzz_pac: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:57.945 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.116 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.166 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.166 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.172 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.180 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krb5_ticket.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.250 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.250 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.250 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.250 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.265 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.265 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.337 INFO fuzzer_profile - accummulate_profile: fuzz_krad: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.370 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.371 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.381 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.389 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_kdc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.429 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.430 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.430 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.430 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.445 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.445 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.562 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.564 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.565 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.577 INFO fuzzer_profile - accummulate_profile: fuzz_krad: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.586 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krad.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.653 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.653 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.653 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.653 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.668 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.668 INFO fuzzer_profile - accummulate_profile: fuzz_krad: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.740 INFO fuzzer_profile - accummulate_profile: fuzz_json: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.783 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.784 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.794 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.802 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_marshal_princ.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.806 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.806 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.806 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.807 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.822 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.822 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.925 INFO fuzzer_profile - accummulate_profile: fuzz_profile: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.962 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.962 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.977 INFO fuzzer_profile - accummulate_profile: fuzz_json: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.977 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.985 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.004 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.004 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.005 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.005 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.019 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.020 INFO fuzzer_profile - accummulate_profile: fuzz_json: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.099 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.145 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.145 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.160 INFO fuzzer_profile - accummulate_profile: fuzz_profile: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.169 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.190 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.190 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.190 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.190 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.205 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.205 INFO fuzzer_profile - accummulate_profile: fuzz_profile: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.280 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.347 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.348 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.355 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.367 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.368 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_chpw.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.411 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.411 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.411 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.411 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.427 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.427 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.502 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.502 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.514 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.523 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.540 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.540 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.541 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.541 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.556 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.557 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.652 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.654 INFO project_profile - __init__: Creating merged profile of 19 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.654 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.655 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.691 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.093 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.186 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.187 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.187 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.187 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.187 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.187 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.187 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.187 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.289 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:55:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.289 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:56:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.289 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:57:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.289 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:58:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.289 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:59:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.289 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:60:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.289 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:61:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.289 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:62:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:63:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:67:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:68:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:69:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:70:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:71:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:72:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:73:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:88:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:89:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:90:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:91:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:92:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:93:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:94:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:95:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:96:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:46:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:47:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:49:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.290 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:50:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:51:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:77:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:78:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:79:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:80:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:81:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:82:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:83:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:101:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:102:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:104:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:105:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:106:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:107:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:108:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:109:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:110:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:111:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.291 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:112:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.292 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:113:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.292 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:114:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.508 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.508 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_marshal_cred/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.551 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_oid/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.556 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_des/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.563 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.563 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.564 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_krb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.570 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.570 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_crypto/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.575 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.576 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_attrset/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.580 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_aes/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.608 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_gss/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.609 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.615 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_asn/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.623 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.624 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.624 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_util/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.632 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_pac/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.633 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.638 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_marshal_princ/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.643 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_krb5_ticket/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.644 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_kdc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_krad/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_chpw/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.660 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.664 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_profile/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.671 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_json/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_ndr/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.685 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.208 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.209 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.209 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.209 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.570 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.572 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.998 INFO html_report - create_all_function_table: Assembled a total of 9102 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.999 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.999 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.999 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.002 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.002 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 189 -- : 189
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.002 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.003 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.506 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.749 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_marshal_cred_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.749 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (144 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.783 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.879 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.879 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.880 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.880 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.880 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.880 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.881 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.885 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_oid_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.885 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.900 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.900 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.970 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.970 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.972 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.972 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.973 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 74 -- : 74
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.973 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.973 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.005 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_des_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.005 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.028 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.028 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.103 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.103 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.105 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.106 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.106 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 80 -- : 80
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.106 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.106 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.141 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.160 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.160 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.235 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.235 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.237 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.238 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.238 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.238 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.238 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.261 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crypto_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.261 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (40 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.279 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.279 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.359 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.359 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.362 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.362 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.362 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 50 -- : 50
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.362 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.363 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.384 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_attrset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.384 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (39 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.401 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.401 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.479 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.479 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.481 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.508 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1115 -- : 1115
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.510 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.511 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.041 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aes_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.042 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1092 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.071 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.072 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.152 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.152 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.154 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.154 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.154 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.154 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.155 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.159 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.159 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.173 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.173 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.253 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.254 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.256 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.257 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.257 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 50 -- : 50
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.257 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.257 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.281 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.281 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.295 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.295 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.362 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.362 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.367 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.370 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.370 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.370 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.371 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.452 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_util_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (156 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.477 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.477 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.563 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.564 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.567 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.567 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.567 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.567 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.567 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.575 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pac_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.575 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.589 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.589 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.659 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.660 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.662 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.663 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.663 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 98 -- : 98
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.663 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.663 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.704 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_marshal_princ_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.726 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.726 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.809 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.811 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.811 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.811 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.811 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.811 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.818 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krb5_ticket_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.833 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.833 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.904 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.905 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.908 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 100 -- : 100
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.908 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.909 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.954 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_kdc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.954 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.977 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.977 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.052 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.054 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.057 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 148 -- : 148
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.057 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.057 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.121 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krad_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.121 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (119 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.144 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.144 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.226 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.226 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.229 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.229 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.229 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.229 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.234 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_chpw_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.234 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.247 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.247 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.320 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.322 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.325 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 192 -- : 192
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.325 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.326 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.408 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_profile_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.409 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.430 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.430 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.515 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.515 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.518 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.522 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.522 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.523 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.622 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.622 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.647 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.647 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.732 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.732 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.735 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.737 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.738 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 173 -- : 173
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.738 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.738 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.813 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ndr_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.814 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (142 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.839 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.839 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.923 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.925 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.925 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.926 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.422 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.423 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9102 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.438 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1452 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.439 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.440 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.442 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:19.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:19.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:20.243 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:20.244 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9102 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:20.256 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1332 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:20.257 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:20.259 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.601 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:38.014 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:38.016 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9102 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:38.040 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1173 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:38.048 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:38.050 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.371 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.374 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.823 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['KRB5_CALLCONV::krb5_get_etype_info', 'process_tgs_req', 'kdb5_ldap_create'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:58.552 INFO html_report - create_all_function_table: Assembled a total of 9102 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:58.721 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.136 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.136 INFO engine_input - analysis_func: Generating input for fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_input_get_uint32_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_input_get_uint16_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_addrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_authdata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_authdatum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.138 INFO engine_input - analysis_func: Generating input for fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.139 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.139 INFO engine_input - analysis_func: Generating input for fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mit_des_key_sched
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: des_cbc_decrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mit_des_make_key_sched
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.140 INFO engine_input - analysis_func: Generating input for fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_parse_enctype_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mod_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.141 INFO engine_input - analysis_func: Generating input for fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.142 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_crypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.142 INFO engine_input - analysis_func: Generating input for fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.143 INFO engine_input - analysis_func: Generating input for fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_aes_encrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_aes_decrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.145 INFO engine_input - analysis_func: Generating input for fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.145 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.146 INFO engine_input - analysis_func: Generating input for fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.146 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.146 INFO engine_input - analysis_func: Generating input for fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_64_le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_hashtab
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: siphash24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_hashtab_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_init_dynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: store_16_le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_16_le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.148 INFO engine_input - analysis_func: Generating input for fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.149 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.149 INFO engine_input - analysis_func: Generating input for fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_input_get_uint32_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_init_dynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: put32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.150 INFO engine_input - analysis_func: Generating input for fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.151 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.151 INFO engine_input - analysis_func: Generating input for fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_64_le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_entry
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: siphash24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_hashtab_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_hashtab_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kdc_free_lookaside
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.152 INFO engine_input - analysis_func: Generating input for fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: alloc_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krad_packet_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: calculate_mac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krad_packet_decode_request
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decode_packet
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krad_attrset_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_hmac_keyblock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: verify_msgauth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.154 INFO engine_input - analysis_func: Generating input for fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.154 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.154 INFO engine_input - analysis_func: Generating input for fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_create_node
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dump_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: output_quoted_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.156 INFO engine_input - analysis_func: Generating input for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_fmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_json_object_iterate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hexval
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_init_dynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encode_value
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_vfmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.157 INFO engine_input - analysis_func: Generating input for fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndr_dec_delegation_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_16_le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_32_le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_init_dynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: store_16_le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_utf8_to_utf16le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: store_32_le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.159 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.159 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.159 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.164 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.164 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:59.164 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:17.236 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:17.237 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9102 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:17.254 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1452 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:17.255 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:17.256 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:17.258 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.510 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.514 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.926 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.927 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9102 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.940 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1332 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.941 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:34.943 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:51.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:51.941 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:52.370 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:52.372 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9102 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:52.399 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1173 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:52.407 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:52.410 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:13.534 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:13.537 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:13.996 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['KRB5_CALLCONV::krb5_get_etype_info', 'process_tgs_req', 'kdb5_ldap_create'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.003 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.005 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.006 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.007 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['KRB5_CALLCONV::krb5_get_etype_info', 'process_tgs_req', 'kdb5_ldap_create'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.010 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.438 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:14.438 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:49.544 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:49.908 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:49.927 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:49.927 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.572 INFO sinks_analyser - analysis_func: ['fuzz_aes.c', 'fuzz_ndr.c', 'fuzz_oid.c', 'fuzz_crypto.c', 'fuzz_util.c', 'fuzz_marshal_cred.c', 'fuzz_attrset.c', 'fuzz_profile.c', 'fuzz_krb5_ticket.c', 'fuzz_asn.c', 'fuzz_krad.c', 'fuzz_chpw.c', 'fuzz_gss.c', 'fuzz_json.c', 'fuzz_kdc.c', 'fuzz_krb.c', 'fuzz_pac.c', 'fuzz_marshal_princ.c', 'fuzz_des.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.572 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.586 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.606 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.637 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.650 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.663 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.687 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.705 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.717 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.729 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.729 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.729 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.729 INFO annotated_cfg - analysis_func: Analysing: fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.730 INFO annotated_cfg - analysis_func: Analysing: fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.730 INFO annotated_cfg - analysis_func: Analysing: fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.731 INFO annotated_cfg - analysis_func: Analysing: fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.731 INFO annotated_cfg - analysis_func: Analysing: fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.732 INFO annotated_cfg - analysis_func: Analysing: fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.732 INFO annotated_cfg - analysis_func: Analysing: fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.736 INFO annotated_cfg - analysis_func: Analysing: fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.736 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.736 INFO annotated_cfg - analysis_func: Analysing: fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.737 INFO annotated_cfg - analysis_func: Analysing: fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.737 INFO annotated_cfg - analysis_func: Analysing: fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.738 INFO annotated_cfg - analysis_func: Analysing: fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.738 INFO annotated_cfg - analysis_func: Analysing: fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.739 INFO annotated_cfg - analysis_func: Analysing: fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.740 INFO annotated_cfg - analysis_func: Analysing: fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.740 INFO annotated_cfg - analysis_func: Analysing: fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.741 INFO annotated_cfg - analysis_func: Analysing: fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.742 INFO annotated_cfg - analysis_func: Analysing: fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.747 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.747 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:09.747 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:12.251 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:12.251 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:12.252 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:14.486 INFO public_candidate_analyser - standalone_analysis: Found 7977 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:14.486 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:14.886 INFO oss_fuzz - analyse_folder: Found 1453 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:14.886 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:14.886 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.340 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.371 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.402 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.433 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.495 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.588 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.619 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.650 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.888 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.038 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.069 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.191 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.222 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.283 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.313 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.344 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.375 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.586 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:34.617 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:43.833 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:43.834 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:22.518 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:23.139 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:23.139 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:33.680 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:33.710 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:34.099 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:34.100 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:34.137 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:34.139 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:34.161 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:34.161 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:34.162 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:34.670 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.273 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.273 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:40.851 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:40.883 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:40.949 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:40.951 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:40.998 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.000 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.030 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.030 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.030 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.564 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.164 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.165 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.763 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.791 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.465 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.467 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.504 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.506 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.530 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.531 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.531 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.059 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.661 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.661 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.972 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.005 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.340 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.342 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.389 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.417 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.418 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.418 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:01.961 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:02.569 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:02.569 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.021 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.049 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.468 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.470 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.506 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.507 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.534 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.534 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.534 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.060 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.666 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.666 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:19.872 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:19.904 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:20.015 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:20.016 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:20.061 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:20.062 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:20.089 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:20.089 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:20.089 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:20.629 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:21.226 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:21.226 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.390 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.418 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.452 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.453 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.489 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.490 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.513 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.513 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.513 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.039 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.640 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.640 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.927 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.959 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.395 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.396 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.441 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.443 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.471 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.471 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.471 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:40.014 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:40.617 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:40.617 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.157 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.185 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.520 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.522 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.560 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.562 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.586 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.586 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.586 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:50.119 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:50.721 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:50.721 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.947 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.979 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.152 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.154 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.196 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.197 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.225 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.225 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.226 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.763 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.262 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.262 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.481 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.511 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.587 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.588 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.624 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.625 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.649 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.649 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.649 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:06.186 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:06.805 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:06.805 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.101 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.133 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.336 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.337 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.380 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.382 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.407 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.407 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.407 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.947 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.560 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.560 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:24.996 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.025 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.267 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.269 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.309 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.310 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.334 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.335 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.335 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.870 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:26.479 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:26.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.122 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.155 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.618 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.619 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.660 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.662 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.689 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.689 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.689 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.234 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.855 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.855 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.093 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.121 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.155 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.156 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.194 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.196 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.220 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.221 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.221 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.762 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.380 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.633 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.665 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.457 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.458 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.495 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.497 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.522 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.522 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.522 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:53.067 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:53.674 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:53.674 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.034 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.063 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.102 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.104 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.140 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.142 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.165 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.165 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.165 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.695 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.302 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.303 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:11.831 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:11.863 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.428 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.430 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.471 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.497 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.497 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.497 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.038 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.648 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.648 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.936 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.966 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.125 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.127 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.162 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.164 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.186 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.305 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.305 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.372 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.372 INFO data_loader - load_all_profiles: - found 38 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.521 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.552 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.552 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.615 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:19.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.145 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.153 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.161 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.164 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.174 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.202 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.481 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.499 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.080 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.081 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.564 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.792 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.699 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.700 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.701 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:44.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:44.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:44.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:51.455 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:51.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.051 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.294 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:57.568 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:57.753 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:57.780 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:57.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.283 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.284 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.284 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:06.144 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:06.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:06.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:06.798 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:06.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:06.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:06.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:06.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.256 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.199 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.267 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.319 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:12.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:16.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:16.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:16.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:16.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:16.713 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:16.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:20.809 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.105 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.131 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.307 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:26.364 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:26.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:27.128 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:27.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:27.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:30.523 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:30.606 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:30.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:30.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:35.482 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:35.692 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:35.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:35.833 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.800 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.529 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.530 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.530 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.191 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.350 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.112 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.373 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.559 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.161 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.711 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.964 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.173 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.439 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.973 INFO analysis - load_data_files: Found 38 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.974 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.976 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.751 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.860 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.898 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.938 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.990 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.039 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.089 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.135 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.229 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.294 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.945 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.945 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.955 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.982 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.175 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.175 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.187 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.187 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.187 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.195 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.196 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.207 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.214 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.215 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.232 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.275 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.275 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.287 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.287 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.290 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.294 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.295 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.295 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.318 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.321 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.335 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.336 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.342 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.371 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.389 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.390 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.396 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.417 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.418 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.421 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.425 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.452 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.520 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.520 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.527 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.527 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.554 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.588 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.588 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.597 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.624 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:59.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.426 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.426 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.426 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.426 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.449 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.454 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.653 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.656 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.656 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.656 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.679 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.683 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.694 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.694 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.694 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.694 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.719 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.724 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.821 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.822 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.822 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.823 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.847 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.851 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.893 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.893 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.893 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.893 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.917 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.922 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.953 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.953 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.953 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.953 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.973 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.973 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.974 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.974 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.977 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.981 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:00.997 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.002 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.004 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.004 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.005 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.005 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.028 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.033 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.179 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.179 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.179 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.179 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.202 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.207 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.208 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.208 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.208 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.209 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.232 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:01.236 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.203 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.444 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.727 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.897 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.897 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.906 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.929 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.147 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.147 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.164 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.151 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.152 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.187 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.280 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.281 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.292 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.318 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.319 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.415 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.741 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.062 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.135 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.135 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.139 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.139 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.146 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.152 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.170 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.176 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.416 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.416 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.430 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.455 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.456 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.456 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.456 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.456 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.479 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.484 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.667 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.667 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.679 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.704 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.767 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.768 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.768 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.768 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.788 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.792 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.896 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.896 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.896 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.896 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.916 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.921 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.989 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.990 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.006 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.033 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.033 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.764 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.765 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.765 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.765 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.783 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.783 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.783 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.783 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.788 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.793 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.806 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.811 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.058 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.058 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.058 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.059 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.082 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.086 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.304 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.304 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.305 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.305 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.328 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.332 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.676 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.676 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.676 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.677 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.700 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.704 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.585 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.586 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.017 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.174 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.174 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.181 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.204 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.216 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.217 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.231 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.255 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.255 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.257 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.483 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.566 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.567 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.577 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.600 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.667 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.797 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.797 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.808 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.832 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.832 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.022 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.022 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.033 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.032 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.031 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.068 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.211 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.211 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.224 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.248 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.220 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.425 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.588 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.588 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.589 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.589 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.594 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.594 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.618 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.619 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.625 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.626 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.626 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.626 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.642 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.647 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.735 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.736 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.736 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.736 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.753 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.758 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.766 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.766 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.773 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.796 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.995 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.995 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.001 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.001 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.025 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.054 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.054 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.055 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.055 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.071 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.045 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.075 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.286 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.288 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.288 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.288 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.259 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.304 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.309 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.512 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.512 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.513 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.513 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.529 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.533 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.594 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.594 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.603 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.627 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.663 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.663 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.663 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.663 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.679 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.684 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.695 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.818 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.818 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.826 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.850 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.035 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.035 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.035 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.036 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.052 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.056 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.057 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.058 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.058 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.058 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.074 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.078 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.214 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.214 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.214 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.214 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.231 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.236 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.240 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.241 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.256 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.256 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.280 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.287 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.459 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.464 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.497 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.828 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.828 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.838 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.862 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.862 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.904 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.905 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:18.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.033 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.034 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.039 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.042 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.042 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.042 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.042 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.058 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.063 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.063 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.100 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.283 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.283 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.283 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.283 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.300 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.305 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.283 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.444 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.444 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.460 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.484 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.485 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.486 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.518 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.519 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.662 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.662 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.678 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.702 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.715 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.716 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.716 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.716 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.733 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.738 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.844 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.844 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.855 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.878 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.878 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:19.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.041 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.041 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.055 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.078 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.311 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.311 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.311 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.312 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.327 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.332 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.469 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.470 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.470 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.470 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.486 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.490 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.904 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.904 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.905 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.905 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.921 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.925 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.964 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.965 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.965 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.965 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.981 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.986 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:20.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.108 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.108 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.108 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.109 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.125 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.129 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.280 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.280 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.280 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.280 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.296 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.300 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.495 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.495 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.495 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.495 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.511 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:21.516 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.123 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.123 INFO project_profile - __init__: Creating merged profile of 38 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.127 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.132 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.222 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:01:58.687 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.025 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.025 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.108 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.137 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.138 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.205 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.221 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.223 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.238 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.238 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.255 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.255 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.273 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.273 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.289 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.290 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.305 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.306 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.306 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.321 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.321 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.337 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.337 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.352 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.352 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.368 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.368 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.385 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.385 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.386 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.400 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.401 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.405 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.420 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.420 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.440 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.440 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.465 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.466 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.484 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.484 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.505 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.505 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.521 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.522 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.541 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.558 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.558 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.641 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.641 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.658 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.660 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.660 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.674 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.674 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.677 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.691 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.692 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.706 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.707 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.722 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.737 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.737 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.753 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.753 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.768 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.768 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.788 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.805 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.805 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.820 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.820 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.821 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.841 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.841 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.851 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.865 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.866 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.882 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.883 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.901 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.901 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:00.920 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cksums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/rdreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/cltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/aes-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_cred_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/et/test_et.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.977 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hooks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/create/kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/test/kdb_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/make-vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/profread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/pingtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_remove_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.978 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/simple_lock_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/audit/test/au_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_set_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/unlockiter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/localauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/gssapi/negoextest/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/kdctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.979 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/pkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/pwqual/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_auth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_vtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getsockname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_short.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/gss-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.980 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_kperf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_hook/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/t_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdcpolicy/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/dyntest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_gss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.981 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_krb5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_fork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/builtin/des/destest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sclient/sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.982 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/responder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/ss/test_ss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.983 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_move.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/tkt_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/testmod/testmod_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sserver/sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/plugorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/verify_init_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_kadm5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/prof1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/etinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icinterleave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.984 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/gssapi/generic/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/conccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_k5int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/camellia-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/kdbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest_equal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s2p.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gcred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/hostrealm/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/krad/t_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.985 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/shlib/t_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_NC_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/certauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.986 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_str2key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.987 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.987 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/pp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.987 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.987 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:02.987 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.324 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.324 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.324 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.324 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.324 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:04.352 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:06.276 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:02:08.078 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aes_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_attrset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_chpw_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crypto_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_des_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_kdc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krad_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb5_ticket_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_cred_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_princ_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndr_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_oid_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pac_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_profile_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_util_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aes.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_attrset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_chpw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crypto.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_des.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_kdc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krad.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krb5_ticket.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_marshal_cred.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_marshal_princ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ndr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_oid.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pac.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_profile.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_util.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/cc_set_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/cc_unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/tkt_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/verify_init_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/patchlevel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/wconfig.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sclient/sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sserver/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sserver/sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/simple.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/client/sim_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/server/sim_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_array_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_array_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_cred_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_cred_union.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_debugging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_debugging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_identifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_identifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_os_debugging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_os_identifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/cci_os_debugging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/cci_os_identifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/win-utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/win-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/init.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/name.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/opts.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/secure.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_os_ipc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/unix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/unix/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/dllmain.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/dllmain.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_callback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_notify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkItem.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_os_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_os_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_request_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/workitem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/pingtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/simple_lock_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_move.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_NC_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_cred_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_remove_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kcpytkt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kcpytkt/kcpytkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdeltkt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdeltkt/kdeltkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdestroy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdestroy/kdestroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/kinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/kinit_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/klist/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/klist/klist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kpasswd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kpasswd/kpasswd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/authorization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/heuristic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/krb_auth_su.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ksu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/setenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/xmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kswitch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kswitch/kswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kvno/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kvno/kvno.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/CredentialsCache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/CredentialsCache2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/adm_proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/fake-addrinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/foreachaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/iprop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/iprop_hdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-buf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-der.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-gmt_mktime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-hashtab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-hex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-int-pkinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-ipc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-spake.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kcm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb_kt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krad.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/net-server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/port-sockets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/socket-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/win-mac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/clnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_clnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_prot.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_rmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rpc_msg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/svc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/svc_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/audit_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/authdata_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/ccselect_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/certauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/clpreauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/hostrealm_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kadm5_auth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kadm5_hook_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcauthdata_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcpolicy_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcpreauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/localauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/locate_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/preauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/pwqual_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/kadmin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/kadmin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/keytab_local.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/ss_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kadm5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_mkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/nstrtok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/strtok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/t_tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tabdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth_self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ipropd_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/kadm_rpc_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ovsec_kadmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/schpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/server_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/authind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/cammac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/dispatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/do_as_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/do_tgs_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/extern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/fast_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_audit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_audit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_transit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/realm_data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/reqstate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_sockact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/tgs_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kpropd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kpropd_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kproplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/win_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/net-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/udppktinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/udppktinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aeskey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aesopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/des_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/destest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cbc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_parity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/key_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/t_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/weak_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/aes-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_fork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_short.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/block_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cksumtypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/crypto_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/crypto_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/decrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/default_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enctype_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyblocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyed_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keylengths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_random_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/old_api_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_aes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_dk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/random_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/s2k_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/string_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/valid_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/des/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/des/des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/disp_major_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/t_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_errmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/copy_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/cred_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/disp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/disp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/duplicate_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/lucid_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/naming_exts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/process_context_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/ser_sctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/set_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/unwrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/val_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/verify_mic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_negoex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_process_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/mechglue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/mglueP.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/spnego_mech.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/alt_prof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/kadm_rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/misc_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/server_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/t_kadm5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_privs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/adb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/kadm5_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_iters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/decrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/encrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/iprop_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_convert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_cpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_sort_key_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_stringattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_ulog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb5_libinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb5_libinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/krbasn1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_api_macos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_kcm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_keyring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_mslsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_retr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cccopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccdefops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/fcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cccol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/error_tables/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/error_tables/init_ets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktadd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktfr_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktremove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/read_servi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/t_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_srch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ai_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/allow_weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/appdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/auth_con.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/auth_con.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/bld_pr_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/bld_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/brand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/cammac_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/chk_trans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/conv_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/conv_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_addrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_athctr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/cp_key_cnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/decode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/decrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/enc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/enc_keyhelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/encode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/encrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/etype_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fwd_tgt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gc_via_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_save_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_in_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/in_tkt_sky.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_creds_ctx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_keyblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/int-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kerrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kfree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/libdef_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_req_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pac_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/padata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pr_to_salt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_otp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_pkinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_sam2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/princ_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/privsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/random_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_req_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/recvauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/s4u_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/send_tgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/sendauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_actx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/set_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/srv_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/strptime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_cc_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_copy_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_expand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_expire_warn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_in_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_kerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_ser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/tgtname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/unparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/val_renew.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/vic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/c_ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ccdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/changepw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnsglue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnsglue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnssrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/full_ipadr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/gen_port.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/gen_rname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/genaddrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_dns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_registry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/init_os_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/krbfileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ktdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_an2ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_k5login.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_rule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/lock_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/mk_faddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/net_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/net_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/os-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/port2ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/prompter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/read_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/read_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/realm_dom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/sendto_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/sn2princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_an_to_ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_ctxprf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_gifconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_kuserok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_std_conf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/thread_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/timeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/toffset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/unlck_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/write_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_dfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_file2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/t_memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/t_rcfile2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gssapi_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/authgss_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/authunix_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/bindresvport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_perror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dynP.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyntest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/get_myaddress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/getrpcent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/getrpcport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/gssrpcint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_getmaps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_getport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_prot2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_rmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_callmsg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_commondata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_dtablesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_float.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_rec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_reference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_sizeof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/j_dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/simple/au_simple_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/test/au_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_client/greet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_server/greet_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/negoextest/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/negoextest/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/adb_openclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/adb_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/db2_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/pol_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/policy_db.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/test/kdb_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkcs11.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/grail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/groups.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/iana.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/iana.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/spake_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/spake_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/t_vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/cltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/kdctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/notls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/prototype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/prototype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/conccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/etinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gcred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hooks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/icinterleave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/icred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/kdbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/plugorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/rdreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/responder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s2p.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s4u2proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s4u2self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/unlockiter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest_equal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest_equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/make-vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/create/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/create/kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/pp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_gss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_k5int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_kadm5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_krb5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_getsockname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/shlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/shlib/t_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/gss-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/prof1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/profread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/t_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/pkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/error_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/et_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/mit-sipb-copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/t_com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/test_et.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/argv_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/argv_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/t_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_vtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/testmod/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/testmod/testmod_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/execute_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/help.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/invocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/list_rqs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/mit-sipb-copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/pager.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/prompt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/request_tbl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ss_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/test_ss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/bcmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/cache-addrinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/dir_filenames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/fake-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/fnmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/getopt_long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/gettimeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/gmt_mktime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/init-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/ipc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/mkstemp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/plugins.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/regex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/secure_getenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/strerror_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/supp-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_unal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_utf16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/utf8_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/zap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_select.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_vars.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_wrap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-k5ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-libev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/windows/libecho.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/winlevel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leasherr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leashinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leashwin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-leash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-lsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-profile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/custom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwcommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwcpcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/KrbListTickets.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Leash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Leash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashAboutBox.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashAboutBox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDoc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDoc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashFrame.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashFrame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashMessageBox.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashMessageBox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUIApplication.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUIApplication.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashView.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashView.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Lglobals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/MainFrm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/MainFrm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/StdAfx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/StdAfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/reminder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/resource.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/krb5routines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leash-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashdll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashdll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leasherr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashids.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lsh_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lshfunc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lshutil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/reminder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/resource.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/timesync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/winerr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/winutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/cacheapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/loadfuncs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/mit2ms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/ms2mit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aes.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_attrset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_chpw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crypto.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_des.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_kdc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krad.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_oid.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pac.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_profile.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_util.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/cc_set_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/cc_unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/tkt_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/verify_init_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/patchlevel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/wconfig.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sclient/sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sserver/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sserver/sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/simple.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/client/sim_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/server/sim_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_array_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_array_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_cred_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_cred_union.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_debugging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_debugging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_identifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_identifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_os_debugging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_os_identifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/cci_os_debugging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/cci_os_identifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/win-utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/win-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/init.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/name.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/opts.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/secure.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/util.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ipc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_os_ipc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/unix/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/unix/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/dllmain.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/dllmain.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/client.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_cache_collection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_cache_collection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_callback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_notify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkItem.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkQueue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkQueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_os_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_os_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_request_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/workitem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/pingtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/simple_lock_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_move.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_NC_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_cred_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_remove_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_v2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kcpytkt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kcpytkt/kcpytkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdeltkt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdeltkt/kdeltkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdestroy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdestroy/kdestroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/kinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/kinit_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/klist/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/klist/klist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kpasswd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kpasswd/kpasswd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/authorization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/heuristic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/krb_auth_su.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ksu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/setenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/xmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kswitch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kswitch/kswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kvno/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kvno/kvno.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/CredentialsCache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/CredentialsCache2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/adm_proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/fake-addrinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/foreachaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/iprop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/iprop_hdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-buf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-der.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-gmt_mktime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-hashtab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-hex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-int-pkinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-ipc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-spake.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kcm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb_kt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krad.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/net-server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/port-sockets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/socket-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/win-mac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/clnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_clnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_prot.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_rmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rpc_msg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/svc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/svc_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/audit_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/authdata_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/ccselect_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/certauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/clpreauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/hostrealm_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kadm5_auth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kadm5_hook_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcauthdata_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcpolicy_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcpreauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/localauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/locate_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/preauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/pwqual_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/keytab_local.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/ss_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kadm5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_mkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/nstrtok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/strtok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/t_tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tabdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tdumputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth_self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ipropd_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/kadm_rpc_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ovsec_kadmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/schpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/server_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/authind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/cammac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/dispatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/do_as_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/do_tgs_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/extern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/fast_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_audit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_audit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_transit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/realm_data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/reqstate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_sockact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/tgs_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kpropd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kpropd_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kproplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/win_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/net-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/udppktinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/udppktinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aeskey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aesopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/brg_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/d3_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/des_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/destest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_cbc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_parity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/key_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/t_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/weak_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/aes-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_fork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_short.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/block_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cksumtypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/crypto_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/crypto_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/decrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/default_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enctype_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyblocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyed_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keylengths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_random_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/old_api_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_aes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_dk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/random_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/s2k_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/string_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/valid_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/verify_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/des/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/des/des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hash_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/disp_major_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/t_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_errmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/copy_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/cred_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/disp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/disp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/duplicate_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/lucid_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/naming_exts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/process_context_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/ser_sctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/set_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/unwrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/val_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/verify_mic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mechname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_negoex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_process_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/mechglue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/mglueP.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/spnego_mech.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/alt_prof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/misc_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/server_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/t_kadm5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_privs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/adb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/kadm5_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_iters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/decrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/encrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/iprop_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_convert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_cpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_sort_key_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_stringattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_ulog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb5_libinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb5_libinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/krbasn1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_api_macos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_kcm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_keyring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_mslsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_retr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cccopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccdefops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/fcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cccol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/init_ets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktadd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktfr_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktremove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/read_servi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/t_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_srch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ai_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/allow_weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/appdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/auth_con.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/auth_con.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/bld_pr_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/bld_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/brand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/cammac_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/chk_trans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/conv_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/conv_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_addrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_athctr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/cp_key_cnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/decode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/decrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/enc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/enc_keyhelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/encode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/encrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/etype_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fwd_tgt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gc_via_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_save_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_in_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/in_tkt_sky.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_creds_ctx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_keyblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/int-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kerrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kfree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/libdef_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_req_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pac_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/padata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pr_to_salt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_otp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_pkinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_sam2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/princ_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/privsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/random_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_req_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/recvauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/s4u_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/send_tgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/sendauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_actx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/set_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/srv_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/strptime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_cc_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_copy_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_expand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_expire_warn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_in_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_kerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_ser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/tgtname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/unparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/val_renew.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/vic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/c_ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ccdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/changepw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnsglue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnsglue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnssrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/full_ipadr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/gen_port.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/gen_rname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/genaddrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_dns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_registry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/init_os_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/krbfileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ktdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_an2ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_k5login.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_rule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/lock_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/mk_faddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/net_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/net_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/os-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/port2ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/prompter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/read_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/read_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/realm_dom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/sendto_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/sn2princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_an_to_ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_ctxprf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_gifconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_kuserok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_std_conf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/thread_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/timeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/toffset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/unlck_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/write_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/memrcache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_dfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_file2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/t_memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/t_rcfile2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gssapi_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/authgss_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/authunix_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/bindresvport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_perror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dynP.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyntest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/get_myaddress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/getrpcent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/getrpcport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/gssrpcint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_getmaps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_getport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_prot2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_rmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_callmsg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_commondata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_dtablesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_float.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_rec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_reference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_sizeof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/j_dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/kdc_j_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/kdc_j_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/simple/au_simple_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/test/au_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_client/greet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_server/greet_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/negoextest/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/negoextest/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/adb_openclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/adb_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/db2_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/pol_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/policy_db.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/test/kdb_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/otp_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/otp_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkcs11.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/grail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/securid2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/groups.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/iana.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/iana.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/spake_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/spake_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/t_vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/cltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/kdctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/notls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/prototype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/prototype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/conccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/etinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gcred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hooks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/icinterleave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/icred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/kdbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/plugorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/rdreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/responder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s2p.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s4u2proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s4u2self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/unlockiter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest_equal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest_equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/make-vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/create/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/create/kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/pp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_gss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_k5int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_kadm5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_krb5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_getsockname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/shlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/shlib/t_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/gss-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/prof1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/profread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/t_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/pkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/error_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/et_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/mit-sipb-copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/t_com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/test_et.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/argv_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/argv_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/t_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_vtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/testmod/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/testmod/testmod_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/execute_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/help.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/invocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/list_rqs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/mit-sipb-copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/pager.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/prompt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/request_tbl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/test_ss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/bcmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/cache-addrinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/dir_filenames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/fake-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/fnmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/getopt_long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/gettimeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/gmt_mktime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/init-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/ipc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/mkstemp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/plugins.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/regex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/secure_getenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/strerror_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/supp-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_unal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_utf16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/utf8_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/zap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_select.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_vars.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_wrap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-k5ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-libev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/windows/libecho.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/winlevel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leasherr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leashinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leashwin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-leash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-lsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-profile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/custom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwcommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwcpcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwlogon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwlogon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/KrbListTickets.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Leash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Leash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashAboutBox.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashAboutBox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDebugWindow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDebugWindow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDoc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDoc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashFrame.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashFrame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashMessageBox.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashMessageBox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUIApplication.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUIApplication.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUICommandHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUICommandHandler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashView.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashView.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Lglobals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/MainFrm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/MainFrm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/StdAfx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/StdAfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/reminder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/resource.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/krb5routines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leash-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashdll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashdll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leasherr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashids.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lsh_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lshfunc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lshutil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/reminder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/resource.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/timesync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/winerr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/winutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/cacheapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/loadfuncs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/mit2ms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/ms2mit.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 686,624,412 bytes received 60,572 bytes 196,195,709.71 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 686,242,143 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd src/
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src /src/krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure 'CFLAGS=-fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' 'CXXFLAGS=-fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' --enable-static --disable-shared --enable-ossfuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=unknown-warning-option... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU linker... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding extra warning flags for gcc
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: skipping pedantic warnings on Linux
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding extra warning flags for g++
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wno-format-zero-length... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Woverflow... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wstrict-overflow... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wmissing-format-attribute... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wmissing-prototypes... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wreturn-type... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wmissing-braces... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wparentheses... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wswitch... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunused-function... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunused-label... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunused-variable... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunused-value... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunknown-pragmas... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wsign-compare... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wnewline-eof... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=uninitialized... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wno-maybe-uninitialized... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=pointer-arith... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=int-conversion... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=incompatible-pointer-types... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=discarded-qualifiers... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=implicit-int... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=strict-prototypes... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=declaration-after-statement... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror-implicit-function-declaration... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking which version of com_err to use... krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": checking which version of subsystem package to use... krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for main in -lresolv... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_ninit... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_nclose... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_ndestroy... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_nsearch... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ns_initparse... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ns_name_uncompress... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dn_skipname... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_search... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pragma weak references are supported... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for constructor/destructor attribute support... yes,yes
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: enabling thread support
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: PTHREAD_CC = clang
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: PTHREAD_CFLAGS = -pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: PTHREAD_LIBS = -lpthread
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_once... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_init... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: rechecking with PTHREAD_... options
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_init in -lc... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether integers are two's complement... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether CHAR_BIT is 8... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if va_copy is available... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if va_list objects can be copied by assignment... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: using static libraries
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... perl
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if daemon needs a prototype provided... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getsockname() takes arguments struct sockaddr * and size_t *... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getsockname() takes arguments struct sockaddr * and int *... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getsockname() takes arguments struct sockaddr * and socklen_t *... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for main in -lutil... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libintl.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dgettext... none required
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sockio.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sockio.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking fnmatch.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking fnmatch.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsprintf... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... (cached) no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if vasprintf needs a prototype provided... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if swab needs a prototype provided... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_pton... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getnameinfo... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv6 compile-time support without -DINET6... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... (cached) no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigset_t and POSIX_SIGNALS... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_CTX_new in -lssl... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenSSL... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: TLS module will use OpenSSL
Step #6 - "compile-libfuzzer-introspector-x86_64": checking keyutils.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking keyutils.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for keyutils.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EC_POINT_new in -lcrypto... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for yasm... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cpuid.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h that defines DIR... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing opendir... none required
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setvbuf... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for seteuid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresuid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setreuid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setegid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setregid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setsid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flock... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fchmod... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strptime... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getenv... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap16... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap64... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getusershell... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for access... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srand48... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srand... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srandom... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stat... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchr... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getresuid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getresgid... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys_errlist declaration... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking paths.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking paths.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for paths.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/filio.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/filio.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/filio.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking machine/endian.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking machine/endian.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine/endian.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking machine/byte_order.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking machine/byte_order.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine/byte_order.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/bswap.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/bswap.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/bswap.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking pwd.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking pwd.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking alloca.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking alloca.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dlfcn.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dlfcn.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_mtimensec... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_mtimespec.tv_nsec... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_mtim.tv_nsec... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perror declaration... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if strptime needs a prototype provided... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if argument to wait is int *... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for use of sigprocmask... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of array argument to getgroups... gid_t
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigsetjmp... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of setrpcent... void
Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of endrpcent... void
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap_16... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap_64... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gethostbyname_r returns an int... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gethostbyname_r returns a pointer... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyaddr_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwnam_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwuid_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of getpwnam_r... int
Step #6 - "compile-libfuzzer-introspector-x86_64": checking number of arguments to getpwnam_r... 5
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r returns int... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyname_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getservbyname_r returns an int... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getservbyname_r returns a pointer... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyport_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking termios.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking termios.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termios.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tcsetattr... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/file.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/file.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/filio.h... (cached) no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for paths.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for in6addr_any definition in library... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for replay cache directory... /var/tmp
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct lifconf... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct if_laddrconf... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for h_errno in netdb.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct cmsghdr... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in_pktinfo... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_pktinfo... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rt_msghdr... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __int128_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_char... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_long... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int8_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int16_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int32_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int8_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int16_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int32_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sh... /usr/bin/sh
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sh5... false
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bash... /bin/bash
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if /usr/bin/sh supports functions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for POSIX printf positional specification support... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dig... false
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nslookup... false
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use priocntl hack... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... (cached) perl
Step #6 - "compile-libfuzzer-introspector-x86_64": checking xom.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking xom.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xom.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking where struct rpcent is declared... rpc/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MAXHOSTNAMELEN in sys/param.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MAXHOSTNAMELEN in netdb.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD type aliases... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of setrpcent... (cached) void
Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of endrpcent... (cached) void
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a recent enough OpenSSL... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PKCS7_get_signer_info in -lcrypto... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_get_bn_param... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for daemon... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3... python3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cmocka.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _cmocka_run_group_tests in -lcmocka... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SD_Init in -laceclnt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mdb_env_create in -llmdb... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libedit... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not using any readline support
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libverto... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using built-in libverto
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for groff... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Default ccache name: FILE:/tmp/krb5cc_%{uid}
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Default keytab name: FILE:/etc/krb5.keytab
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Default client keytab name: FILE:/usr/local/var/krb5/user/%{euid}/client.keytab
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Default PKCS11 module name: opensc-pkcs11.so
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/fuzzing/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/gssrpc/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/preauth/pkinit/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/et/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/ss/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/krb5-config
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/kadm-server.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/kadm-client.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/kdb.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/krb5.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/krb5-gssapi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/mit-krb5.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/mit-krb5-gssapi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/gssrpc.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ./Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/support/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/profile/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/profile/testmod/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/verto/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/kdb/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/krb/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/crypto_tests/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/des/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/aes/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/camellia/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/md4/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/md5/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/sha1/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/sha2/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/enc_provider/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/hash_provider/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/openssl/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/openssl/des/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/openssl/enc_provider/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/openssl/hash_provider/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/error_tables/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/asn.1/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/ccache/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/keytab/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/krb/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/rcache/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/os/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/unicode/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/generic/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/krb5/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/spnego/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/mechglue/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/rpc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/rpc/unit-test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/kadm5/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/kadm5/clnt/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/kadm5/srv/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krad/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/apputils/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kdc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kprop/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config-files/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/certauth/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/gssapi/negoextest/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/hostrealm/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/localauth/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kadm5_hook/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kadm5_auth/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/pwqual/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/audit/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/audit/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/hash/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/btree/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/db/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/recno/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdcpolicy/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdcpolicy/xrealmauthz/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/preauth/otp/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/preauth/spake/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/preauth/test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/authdata/greet_client/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/authdata/greet_server/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/tls/k5tls/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/klist/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kinit/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kvno/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kdestroy/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kpasswd/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/ksu/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kswitch/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/cli/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/dbutil/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/ktutil/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/server/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/sample/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/sample/sclient/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/sample/sserver/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/simple/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/simple/client/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/simple/server/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/gss-sample/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/user_user/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/asn.1/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/create/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/hammer/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/verify/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/gssapi/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/threads/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/shlib/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/gss-threads/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/misc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/autoconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd include && make autoconf.h osconf.h)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'autoconf.h'.
Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./osconf.hin | sed -e "s\"@KRB5RCTMPDIR\"/var/tmp\"" -e "s\"@PREFIX\"/usr/local\"" -e "s\"@EXEC_PREFIX\"/usr/local\"" -e "s\"@BINDIR\"/usr/local/bin\"" -e "s\"@LIBDIR\"/usr/local/lib\"" -e "s\"@SBINDIR\"/usr/local/sbin\"" -e "s\"@MODULEDIR\"/usr/local/lib/krb5/plugins\"" -e "s\"@GSSMODULEDIR\"/usr/local/lib/gss\"" -e "s\"@LOCALSTATEDIR\"/usr/local/var\"" -e "s\"@RUNSTATEDIR\"/usr/local/var/run\"" -e "s\"@SYSCONFDIR\"/usr/local/etc\"" -e "s\"@DYNOBJEXT\".so-nobuild\"" -e "s\"@SYSCONFCONF\":/usr/local/etc/krb5.conf\"" > osconf.new
Step #6 - "compile-libfuzzer-introspector-x86_64": ../config/move-if-changed osconf.new osconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/util'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/support...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/support'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c plugins.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gmt_mktime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fake-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utf8_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c zap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bcmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strerror_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dir_filenames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5support.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static krb5support library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5support.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= threads.o init-addrinfo.o plugins.o errors.o k5buf.o gmt_mktime.o fake-addrinfo.o utf8.o utf8_conv.o zap.o path.o base64.o json.o hex.o hashtab.o bcmp.o strerror_r.o dir_filenames.o strlcpy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5support.a threads.o init-addrinfo.o plugins.o errors.o k5buf.o gmt_mktime.o fake-addrinfo.o utf8.o utf8_conv.o zap.o path.o base64.o json.o hex.o hashtab.o bcmp.o strerror_r.o dir_filenames.o strlcpy.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5support.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libkrb5support.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../util/support/libkrb5support.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/support'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/et...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/et'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c et_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libcom_err.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static com_err library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libcom_err.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= error_message.o et_name.o com_err.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libcom_err.a error_message.o et_name.o com_err.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libcom_err.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libcom_err.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../util/et/libcom_err.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh ./config_script ./compile_et.sh \
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/share/et" mawk sed > compile_et
Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 755 compile_et
Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp ./com_err.h \
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../include/com_err.h >/dev/null 2>&1; then :; \
Step #6 - "compile-libfuzzer-introspector-x86_64": else \
Step #6 - "compile-libfuzzer-introspector-x86_64": (set -x; rm -f ../../include/com_err.h; \
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./com_err.h \
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../include/com_err.h) ; \
Step #6 - "compile-libfuzzer-introspector-x86_64": fi
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./com_err.h ../../include/com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/et'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/ss...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/ss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh ./config_script ./mk_cmds.sh . mawk sed > mk_cmds
Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 755 mk_cmds
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ct_c.awk
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./ct_c_awk.in ct_c.awk
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '/^#/d' ./ct_c_sed.in > ct_c.sed
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-ss_err.et et-h-ss_err.c et-h-ss_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ss_err.et et-h-ss_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-ss_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-ss_err.h et-h-ss_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-ss_err.c textdomain=mit-krb5 localedir= et-h-ss_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-ss_err.h ss_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-ss_err.et et-h-ss_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -d ../../include/ss ] ; then :; else mkdir -p ../../include/ss; fi
Step #6 - "compile-libfuzzer-introspector-x86_64": echo timestamp > ../../include/ss/timestamp
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../include/ss/ss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./ss.h ../../include/ss/ss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../include/ss/ss_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ss_err.h ../../include/ss/ss_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-ss_err.et et-c-ss_err.c et-c-ss_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ss_err.et et-c-ss_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-ss_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-ss_err.h et-c-ss_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-ss_err.c textdomain=mit-krb5 localedir= et-c-ss_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-ss_err.c ss_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-ss_err.et et-c-ss_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ss_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/ss/mk_cmds std_rqs.ct
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c std_rqs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c invocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c help.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c execute_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prompt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c request_tbl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c list_rqs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pager.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libss.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static ss library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libss.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libss.a ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libss.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libss.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../util/ss/libss.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/ss'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/profile...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/profile'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/profile/testmod...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/util/profile/testmod'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/util/profile/testmod'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp prof_err.et et-h-prof_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-prof_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-prof_err.h et-h-prof_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-prof_err.c textdomain=mit-krb5 localedir= et-h-prof_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-prof_err.h prof_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-prof_err.et et-h-prof_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./profile.hin prof_err.h > profile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp profile.h "../../include/profile.h"
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp prof_err.et et-c-prof_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-prof_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-prof_err.h et-c-prof_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-prof_err.c textdomain=mit-krb5 localedir= et-c-prof_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-prof_err.c prof_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-prof_err.et et-c-prof_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libprofile.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static profile library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libprofile.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= prof_tree.o prof_file.o prof_parse.o prof_get.o prof_set.o prof_err.o prof_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libprofile.a prof_tree.o prof_file.o prof_parse.o prof_get.o prof_set.o prof_err.o prof_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libprofile.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/profile'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/verto...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/verto'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../include/verto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./verto.h ../../include/verto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -c verto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -c module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f rename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/.*/#define & k5&/' < ./Symbols.ev > rename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -c verto-k5ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libverto.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static verto library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libverto.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= verto.o module.o verto-k5ev.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libverto.a verto.o module.o verto-k5ev.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libverto.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libverto.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../util/verto/libverto.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/verto'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/util'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in include...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../lib/krb5/error_tables && make includes)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/krb5/error_tables'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp asn1_err.et et-h-asn1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-asn1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-asn1_err.h et-h-asn1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-asn1_err.c textdomain=mit-krb5 localedir= et-h-asn1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-asn1_err.h asn1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-asn1_err.et et-h-asn1_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp kdb5_err.et et-h-kdb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-kdb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-kdb5_err.h et-h-kdb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-kdb5_err.c textdomain=mit-krb5 localedir= et-h-kdb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-kdb5_err.h kdb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kdb5_err.et et-h-kdb5_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp krb5_err.et et-h-krb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-krb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-krb5_err.h et-h-krb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-krb5_err.c textdomain=mit-krb5 localedir= et-h-krb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-krb5_err.h krb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-krb5_err.et et-h-krb5_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp k5e1_err.et et-h-k5e1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-k5e1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-k5e1_err.h et-h-k5e1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-k5e1_err.c textdomain=mit-krb5 localedir= et-h-k5e1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-k5e1_err.h k5e1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-k5e1_err.et et-h-k5e1_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp kv5m_err.et et-h-kv5m_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-kv5m_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-kv5m_err.h et-h-kv5m_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-kv5m_err.c textdomain=mit-krb5 localedir= et-h-kv5m_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-kv5m_err.h kv5m_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kv5m_err.et et-h-kv5m_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp krb524_err.et et-h-krb524_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-krb524_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-krb524_err.h et-h-krb524_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-krb524_err.c textdomain=mit-krb5 localedir= et-h-krb524_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-krb524_err.h krb524_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-krb524_err.et et-h-krb524_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/krb5/error_tables'
Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/krb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/k5e1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/kdb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/kv5m_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/krb524_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/asn1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": test -d krb5 || mkdir krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": if test -r krb5.h; then \
Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp -s krb5.h ./krb5.h; then :; else rm -f krb5.h; fi; \
Step #6 - "compile-libfuzzer-introspector-x86_64": else :; fi
Step #6 - "compile-libfuzzer-introspector-x86_64": echo "/* This file is generated, please don't edit it directly. */" > krb5/krb5.new
Step #6 - "compile-libfuzzer-introspector-x86_64": echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new
Step #6 - "compile-libfuzzer-introspector-x86_64": echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new
Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new
Step #6 - "compile-libfuzzer-introspector-x86_64": echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new
Step #6 - "compile-libfuzzer-introspector-x86_64": ../config/move-if-changed krb5/krb5.new krb5/krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": touch krb5.stamp
Step #6 - "compile-libfuzzer-introspector-x86_64": : krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : db.h will be installed by util/db2
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/crypto'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/krb...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/crypto/krb'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c block_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_hmac_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_unkeyed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cksumtype_to_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cksumtypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c coll_proof_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c crypto_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c default_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enctype_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyblocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyed_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyed_checksum_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keylengths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_random_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mandatory_sumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c old_api_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_aes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_dk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c random_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s2k_pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s2k_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c string_to_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c string_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c valid_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/crypto/krb'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/crypto/builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/camellia...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/camellia'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/camellia'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/des...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/des'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c d3_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c d3_kysched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_parity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_tables.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c key_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c weak_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/des'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/aes...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/aes'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aescrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aestab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aeskey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/aes'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/md4...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/md4'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/md4'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/md5...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/md5'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/md5'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/sha1...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/sha1'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/sha1'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/sha2...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/sha2'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/sha2'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/enc_provider...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/enc_provider'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/enc_provider'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/hash_provider...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/hash_provider'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/hash_provider'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/crypto/builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/openssl...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/crypto/openssl'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/openssl/des...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/openssl/des'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/openssl/des'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/openssl/enc_provider...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/openssl/enc_provider'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/openssl/enc_provider'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/openssl/hash_provider...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/openssl/hash_provider'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_evp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/openssl/hash_provider'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/crypto/openssl'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/crypto_tests...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/crypto/crypto_tests'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/crypto/crypto_tests'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libk5crypto.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static k5crypto library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' krb/OBJS.ST builtin/OBJS.ST builtin/des/OBJS.ST builtin/aes/OBJS.ST builtin/camellia/OBJS.ST builtin/md4/OBJS.ST builtin/md5/OBJS.ST builtin/sha1/OBJS.ST builtin/sha2/OBJS.ST builtin/enc_provider/OBJS.ST builtin/hash_provider/OBJS.ST openssl/OBJS.ST openssl/des/OBJS.ST openssl/enc_provider/OBJS.ST openssl/hash_provider/OBJS.ST` && llvm-ar cq libk5crypto.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; krb/OBJS.ST builtin/OBJS.ST builtin/des/OBJS.ST builtin/aes/OBJS.ST builtin/camellia/OBJS.ST builtin/md4/OBJS.ST builtin/md5/OBJS.ST builtin/sha1/OBJS.ST builtin/sha2/OBJS.ST builtin/enc_provider/OBJS.ST builtin/hash_provider/OBJS.ST openssl/OBJS.ST openssl/des/OBJS.ST openssl/enc_provider/OBJS.ST openssl/hash_provider/OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= krb/aead.o krb/block_size.o krb/cf2.o krb/checksum_dk_cmac.o krb/checksum_dk_hmac.o krb/checksum_etm.o krb/checksum_hmac_md5.o krb/checksum_unkeyed.o krb/checksum_length.o krb/cksumtype_to_string.o krb/cksumtypes.o krb/coll_proof_cksum.o krb/crypto_length.o krb/default_state.o krb/decrypt.o krb/decrypt_iov.o krb/derive.o krb/encrypt.o krb/encrypt_iov.o krb/encrypt_length.o krb/enctype_util.o krb/enc_dk_cmac.o krb/enc_dk_hmac.o krb/enc_etm.o krb/enc_raw.o krb/enc_rc4.o krb/etypes.o krb/key.o krb/keyblocks.o krb/keyed_cksum.o krb/keyed_checksum_types.o krb/keylengths.o krb/make_checksum.o krb/make_checksum_iov.o krb/make_random_key.o krb/mandatory_sumtype.o krb/nfold.o krb/old_api_glue.o krb/prf.o krb/prf_aes2.o krb/prf_cmac.o krb/prf_des.o krb/prf_dk.o krb/prf_rc4.o krb/prng.o krb/random_to_key.o krb/s2k_pbkdf2.o krb/s2k_rc4.o krb/state.o krb/string_to_cksumtype.o krb/string_to_key.o krb/valid_cksumtype.o krb/verify_checksum.o krb/verify_checksum_iov.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/cmac.o builtin/hmac.o builtin/kdf.o builtin/pbkdf2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/des/d3_aead.o builtin/des/d3_kysched.o builtin/des/des_keys.o builtin/des/f_aead.o builtin/des/f_cksum.o builtin/des/f_parity.o builtin/des/f_sched.o builtin/des/f_tables.o builtin/des/key_sched.o builtin/des/weak_key.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/aes/aescrypt.o builtin/aes/aestab.o builtin/aes/aeskey.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/camellia/camellia.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/md4/md4.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/md5/md5.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/sha1/shs.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/sha2/sha256.o builtin/sha2/sha512.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/enc_provider/des3.o builtin/enc_provider/rc4.o builtin/enc_provider/aes.o builtin/enc_provider/camellia.o
Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/hash_provider/hash_md4.o builtin/hash_provider/hash_md5.o builtin/hash_provider/hash_sha1.o builtin/hash_provider/hash_sha2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": openssl/cmac.o openssl/hmac.o openssl/kdf.o openssl/pbkdf2.o openssl/sha256.o
Step #6 - "compile-libfuzzer-introspector-x86_64": openssl/des/des_keys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": openssl/enc_provider/des3.o openssl/enc_provider/rc4.o openssl/enc_provider/aes.o openssl/enc_provider/camellia.o
Step #6 - "compile-libfuzzer-introspector-x86_64": openssl/hash_provider/hash_evp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libk5crypto.a krb/aead.o krb/block_size.o krb/cf2.o krb/checksum_dk_cmac.o krb/checksum_dk_hmac.o krb/checksum_etm.o krb/checksum_hmac_md5.o krb/checksum_unkeyed.o krb/checksum_length.o krb/cksumtype_to_string.o krb/cksumtypes.o krb/coll_proof_cksum.o krb/crypto_length.o krb/default_state.o krb/decrypt.o krb/decrypt_iov.o krb/derive.o krb/encrypt.o krb/encrypt_iov.o krb/encrypt_length.o krb/enctype_util.o krb/enc_dk_cmac.o krb/enc_dk_hmac.o krb/enc_etm.o krb/enc_raw.o krb/enc_rc4.o krb/etypes.o krb/key.o krb/keyblocks.o krb/keyed_cksum.o krb/keyed_checksum_types.o krb/keylengths.o krb/make_checksum.o krb/make_checksum_iov.o krb/make_random_key.o krb/mandatory_sumtype.o krb/nfold.o krb/old_api_glue.o krb/prf.o krb/prf_aes2.o krb/prf_cmac.o krb/prf_des.o krb/prf_dk.o krb/prf_rc4.o krb/prng.o krb/random_to_key.o krb/s2k_pbkdf2.o krb/s2k_rc4.o krb/state.o krb/string_to_cksumtype.o krb/string_to_key.o krb/valid_cksumtype.o krb/verify_checksum.o krb/verify_checksum_iov.o builtin/cmac.o builtin/hmac.o builtin/kdf.o builtin/pbkdf2.o builtin/des/d3_aead.o builtin/des/d3_kysched.o builtin/des/des_keys.o builtin/des/f_aead.o builtin/des/f_cksum.o builtin/des/f_parity.o builtin/des/f_sched.o builtin/des/f_tables.o builtin/des/key_sched.o builtin/des/weak_key.o builtin/aes/aescrypt.o builtin/aes/aestab.o builtin/aes/aeskey.o builtin/camellia/camellia.o builtin/md4/md4.o builtin/md5/md5.o builtin/sha1/shs.o builtin/sha2/sha256.o builtin/sha2/sha512.o builtin/enc_provider/des3.o builtin/enc_provider/rc4.o builtin/enc_provider/aes.o builtin/enc_provider/camellia.o builtin/hash_provider/hash_md4.o builtin/hash_provider/hash_md5.o builtin/hash_provider/hash_sha1.o builtin/hash_provider/hash_sha2.o openssl/cmac.o openssl/hmac.o openssl/kdf.o openssl/pbkdf2.o openssl/sha256.o openssl/des/des_keys.o openssl/enc_provider/des3.o openssl/enc_provider/rc4.o openssl/enc_provider/aes.o openssl/enc_provider/camellia.o openssl/hash_provider/hash_evp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libk5crypto.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libk5crypto.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s crypto/libk5crypto.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/crypto'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/krb5'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/error_tables...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/error_tables'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp asn1_err.et et-c-asn1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-asn1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-asn1_err.h et-c-asn1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-asn1_err.c textdomain=mit-krb5 localedir= et-c-asn1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-asn1_err.c asn1_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-asn1_err.et et-c-asn1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp kdb5_err.et et-c-kdb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-kdb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-kdb5_err.h et-c-kdb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-kdb5_err.c textdomain=mit-krb5 localedir= et-c-kdb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-kdb5_err.c kdb5_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kdb5_err.et et-c-kdb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp krb5_err.et et-c-krb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-krb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-krb5_err.h et-c-krb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-krb5_err.c textdomain=mit-krb5 localedir= et-c-krb5_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-krb5_err.c krb5_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-krb5_err.et et-c-krb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp k5e1_err.et et-c-k5e1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-k5e1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-k5e1_err.h et-c-k5e1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-k5e1_err.c textdomain=mit-krb5 localedir= et-c-k5e1_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-k5e1_err.c k5e1_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-k5e1_err.et et-c-k5e1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5e1_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp kv5m_err.et et-c-kv5m_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-kv5m_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-kv5m_err.h et-c-kv5m_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-kv5m_err.c textdomain=mit-krb5 localedir= et-c-kv5m_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-kv5m_err.c kv5m_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kv5m_err.et et-c-kv5m_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kv5m_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp krb524_err.et et-c-krb524_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-krb524_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-krb524_err.h et-c-krb524_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-krb524_err.c textdomain=mit-krb5 localedir= et-c-krb524_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-krb524_err.c krb524_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-krb524_err.et et-c-krb524_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb524_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/error_tables'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/asn.1...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/asn.1'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_k_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_key_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/asn.1'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/ccache...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/ccache'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cccopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_hostname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_k5identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_api_macos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_retr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_kcm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_keyring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/ccache'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/keytab...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/keytab'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktadd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktfr_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktremove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kt_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kt_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_servi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/keytab'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/krb...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/krb'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_srch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c allow_weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c appdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ai_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_con.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cammac_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bld_pr_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bld_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chk_trans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c conv_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c conv_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_addrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_athctr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cp_key_cnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mdeltat.c:1079:9: [0m[0;1;35mwarning: [0m[1mvariable 'yynerrs' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1079 | int yynerrs;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_keyhelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c etype_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fwd_tgt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gc_via_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_save_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_in_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c in_tkt_sky.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_keyblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_rep_dc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kerrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kfree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c libdef_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_req_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pac_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c padata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pr_to_salt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_otp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_pkinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_sam2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c princ_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c privsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c random_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_req_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c recvauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s4u_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sendauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c send_tgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_actx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c srv_dec_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c srv_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tgtname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c val_renew.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c vic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/krb'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/os...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/os'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c c_ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c changepw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dnsglue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dnssrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c full_ipadr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_port.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c genaddrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_rname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_dns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_registry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_os_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krbfileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_faddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_an2ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_k5login.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_rule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lock_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c port2ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prompter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c realm_dom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sendto_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sn2princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c thread_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c timeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c toffset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unlck_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c write_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/os'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/rcache...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/rcache'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_dfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_file2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/rcache'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/unicode...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/unicode'
Step #6 - "compile-libfuzzer-introspector-x86_64": touch .links
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/unicode'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLOCALEDIR=\"/usr/local/share/locale\" -I../../include -I../../include -I./ccache -I./keytab -I./rcache -I./os -I./unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_libinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static krb5 library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST error_tables/OBJS.ST asn.1/OBJS.ST ccache/OBJS.ST keytab/OBJS.ST krb/OBJS.ST rcache/OBJS.ST unicode/OBJS.ST os/OBJS.ST ../../util/profile/OBJS.ST` && llvm-ar cq libkrb5.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST error_tables/OBJS.ST asn.1/OBJS.ST ccache/OBJS.ST keytab/OBJS.ST krb/OBJS.ST rcache/OBJS.ST unicode/OBJS.ST os/OBJS.ST ../../util/profile/OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= krb5_libinit.o
Step #6 - "compile-libfuzzer-introspector-x86_64": error_tables/asn1_err.o error_tables/kdb5_err.o error_tables/krb5_err.o error_tables/k5e1_err.o error_tables/kv5m_err.o error_tables/krb524_err.o
Step #6 - "compile-libfuzzer-introspector-x86_64": asn.1/asn1_encode.o asn.1/asn1_k_encode.o asn.1/ldap_key_seq.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ccache/ccapi_util.o ccache/ccbase.o ccache/cccopy.o ccache/cccursor.o ccache/ccdefault.o ccache/ccdefops.o ccache/ccmarshal.o ccache/ccselect.o ccache/ccselect_hostname.o ccache/ccselect_k5identity.o ccache/ccselect_realm.o ccache/cc_api_macos.o ccache/cc_dir.o ccache/cc_retr.o ccache/cc_file.o ccache/cc_kcm.o ccache/cc_memory.o ccache/cc_keyring.o ccache/ccfns.o
Step #6 - "compile-libfuzzer-introspector-x86_64": keytab/ktadd.o keytab/ktbase.o keytab/ktdefault.o keytab/ktfr_entry.o keytab/ktremove.o keytab/ktfns.o keytab/kt_file.o keytab/kt_memory.o keytab/read_servi.o
Step #6 - "compile-libfuzzer-introspector-x86_64": krb/addr_comp.o krb/addr_order.o krb/addr_srch.o krb/allow_weak.o krb/appdefault.o krb/ai_authdata.o krb/auth_con.o krb/cammac_util.o krb/authdata.o krb/authdata_exp.o krb/authdata_enc.o krb/authdata_dec.o krb/bld_pr_ext.o krb/bld_princ.o krb/chk_trans.o krb/chpw.o krb/conv_creds.o krb/conv_princ.o krb/copy_addrs.o krb/copy_auth.o krb/copy_athctr.o krb/copy_cksum.o krb/copy_creds.o krb/copy_data.o krb/copy_key.o krb/copy_princ.o krb/copy_tick.o krb/cp_key_cnt.o krb/decode_kdc.o krb/decrypt_tk.o krb/deltat.o krb/enc_helper.o krb/enc_keyhelper.o krb/encode_kdc.o krb/encrypt_tk.o krb/etype_list.o krb/fast.o krb/fwd_tgt.o krb/gc_via_tkt.o krb/gen_seqnum.o krb/gen_subkey.o krb/gen_save_subkey.o krb/get_creds.o krb/get_etype_info.o krb/get_in_tkt.o krb/gic_keytab.o krb/gic_opt.o krb/gic_pwd.o krb/in_tkt_sky.o krb/init_ctx.o krb/copy_ctx.o krb/init_keyblock.o krb/kdc_rep_dc.o krb/kerrs.o krb/kfree.o krb/libdef_parse.o krb/mk_cred.o krb/mk_error.o krb/mk_priv.o krb/mk_rep.o krb/mk_req.o krb/mk_req_ext.o krb/mk_safe.o krb/pac.o krb/pac_sign.o krb/padata.o krb/parse.o krb/parse_host_string.o krb/plugin.o krb/pr_to_salt.o krb/preauth2.o krb/preauth_ec.o krb/preauth_encts.o krb/preauth_otp.o krb/preauth_pkinit.o krb/preauth_sam2.o krb/princ_comp.o krb/privsafe.o krb/random_str.o krb/rd_cred.o krb/rd_error.o krb/rd_priv.o krb/rd_rep.o krb/rd_req.o krb/rd_req_dec.o krb/rd_safe.o krb/recvauth.o krb/response_items.o krb/s4u_creds.o krb/sendauth.o krb/send_tgs.o krb/ser_actx.o krb/ser_adata.o krb/ser_addr.o krb/ser_auth.o krb/ser_cksum.o krb/ser_ctx.o krb/ser_key.o krb/ser_princ.o krb/serialize.o krb/set_realm.o krb/sname_match.o krb/srv_dec_tkt.o krb/srv_rcache.o krb/str_conv.o krb/tgtname.o krb/unparse.o krb/val_renew.o krb/valid_times.o krb/vfy_increds.o krb/vic_opt.o krb/walk_rtree.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rcache/memrcache.o rcache/rc_base.o rcache/rc_dfl.o rcache/rc_file2.o rcache/rc_none.o
Step #6 - "compile-libfuzzer-introspector-x86_64": unicode/ucdata.o unicode/ucstr.o
Step #6 - "compile-libfuzzer-introspector-x86_64": os/accessor.o os/addr.o os/c_ustime.o os/ccdefname.o os/changepw.o os/dnsglue.o os/dnssrv.o os/expand_path.o os/full_ipadr.o os/gen_port.o os/genaddrs.o os/gen_rname.o os/hostaddr.o os/hostrealm.o os/hostrealm_dns.o os/hostrealm_domain.o os/hostrealm_profile.o os/hostrealm_registry.o os/init_os_ctx.o os/krbfileio.o os/ktdefname.o os/mk_faddr.o os/localaddr.o os/localauth.o os/localauth_an2ln.o os/localauth_k5login.o os/localauth_names.o os/localauth_rule.o os/locate_kdc.o os/lock_file.o os/net_read.o os/net_write.o os/port2ip.o os/prompter.o os/read_msg.o os/read_pwd.o os/realm_dom.o os/sendto_kdc.o os/sn2princ.o os/thread_safe.o os/timeofday.o os/toffset.o os/trace.o os/unlck_file.o os/ustime.o os/write_msg.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/profile/prof_tree.o ../../util/profile/prof_file.o ../../util/profile/prof_parse.o ../../util/profile/prof_get.o ../../util/profile/prof_set.o ../../util/profile/prof_err.o ../../util/profile/prof_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5.a krb5_libinit.o error_tables/asn1_err.o error_tables/kdb5_err.o error_tables/krb5_err.o error_tables/k5e1_err.o error_tables/kv5m_err.o error_tables/krb524_err.o asn.1/asn1_encode.o asn.1/asn1_k_encode.o asn.1/ldap_key_seq.o ccache/ccapi_util.o ccache/ccbase.o ccache/cccopy.o ccache/cccursor.o ccache/ccdefault.o ccache/ccdefops.o ccache/ccmarshal.o ccache/ccselect.o ccache/ccselect_hostname.o ccache/ccselect_k5identity.o ccache/ccselect_realm.o ccache/cc_api_macos.o ccache/cc_dir.o ccache/cc_retr.o ccache/cc_file.o ccache/cc_kcm.o ccache/cc_memory.o ccache/cc_keyring.o ccache/ccfns.o keytab/ktadd.o keytab/ktbase.o keytab/ktdefault.o keytab/ktfr_entry.o keytab/ktremove.o keytab/ktfns.o keytab/kt_file.o keytab/kt_memory.o keytab/read_servi.o krb/addr_comp.o krb/addr_order.o krb/addr_srch.o krb/allow_weak.o krb/appdefault.o krb/ai_authdata.o krb/auth_con.o krb/cammac_util.o krb/authdata.o krb/authdata_exp.o krb/authdata_enc.o krb/authdata_dec.o krb/bld_pr_ext.o krb/bld_princ.o krb/chk_trans.o krb/chpw.o krb/conv_creds.o krb/conv_princ.o krb/copy_addrs.o krb/copy_auth.o krb/copy_athctr.o krb/copy_cksum.o krb/copy_creds.o krb/copy_data.o krb/copy_key.o krb/copy_princ.o krb/copy_tick.o krb/cp_key_cnt.o krb/decode_kdc.o krb/decrypt_tk.o krb/deltat.o krb/enc_helper.o krb/enc_keyhelper.o krb/encode_kdc.o krb/encrypt_tk.o krb/etype_list.o krb/fast.o krb/fwd_tgt.o krb/gc_via_tkt.o krb/gen_seqnum.o krb/gen_subkey.o krb/gen_save_subkey.o krb/get_creds.o krb/get_etype_info.o krb/get_in_tkt.o krb/gic_keytab.o krb/gic_opt.o krb/gic_pwd.o krb/in_tkt_sky.o krb/init_ctx.o krb/copy_ctx.o krb/init_keyblock.o krb/kdc_rep_dc.o krb/kerrs.o krb/kfree.o krb/libdef_parse.o krb/mk_cred.o krb/mk_error.o krb/mk_priv.o krb/mk_rep.o krb/mk_req.o krb/mk_req_ext.o krb/mk_safe.o krb/pac.o krb/pac_sign.o krb/padata.o krb/parse.o krb/parse_host_string.o krb/plugin.o krb/pr_to_salt.o krb/preauth2.o krb/preauth_ec.o krb/preauth_encts.o krb/preauth_otp.o krb/preauth_pkinit.o krb/preauth_sam2.o krb/princ_comp.o krb/privsafe.o krb/random_str.o krb/rd_cred.o krb/rd_error.o krb/rd_priv.o krb/rd_rep.o krb/rd_req.o krb/rd_req_dec.o krb/rd_safe.o krb/recvauth.o krb/response_items.o krb/s4u_creds.o krb/sendauth.o krb/send_tgs.o krb/ser_actx.o krb/ser_adata.o krb/ser_addr.o krb/ser_auth.o krb/ser_cksum.o krb/ser_ctx.o krb/ser_key.o krb/ser_princ.o krb/serialize.o krb/set_realm.o krb/sname_match.o krb/srv_dec_tkt.o krb/srv_rcache.o krb/str_conv.o krb/tgtname.o krb/unparse.o krb/val_renew.o krb/valid_times.o krb/vfy_increds.o krb/vic_opt.o krb/walk_rtree.o rcache/memrcache.o rcache/rc_base.o rcache/rc_dfl.o rcache/rc_file2.o rcache/rc_none.o unicode/ucdata.o unicode/ucstr.o os/accessor.o os/addr.o os/c_ustime.o os/ccdefname.o os/changepw.o os/dnsglue.o os/dnssrv.o os/expand_path.o os/full_ipadr.o os/gen_port.o os/genaddrs.o os/gen_rname.o os/hostaddr.o os/hostrealm.o os/hostrealm_dns.o os/hostrealm_domain.o os/hostrealm_profile.o os/hostrealm_registry.o os/init_os_ctx.o os/krbfileio.o os/ktdefname.o os/mk_faddr.o os/localaddr.o os/localauth.o os/localauth_an2ln.o os/localauth_k5login.o os/localauth_names.o os/localauth_rule.o os/locate_kdc.o os/lock_file.o os/net_read.o os/net_write.o os/port2ip.o os/prompter.o os/read_msg.o os/read_pwd.o os/realm_dom.o os/sendto_kdc.o os/sn2princ.o os/thread_safe.o os/timeofday.o os/toffset.o os/trace.o os/unlck_file.o os/ustime.o os/write_msg.o ../../util/profile/prof_tree.o ../../util/profile/prof_file.o ../../util/profile/prof_parse.o ../../util/profile/prof_get.o ../../util/profile/prof_set.o ../../util/profile/prof_err.o ../../util/profile/prof_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libkrb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s krb5/libkrb5.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/krb5'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/gssapi'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi/generic...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/gssapi/generic'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi_err_generic.et et-h-gssapi_err_generic.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-gssapi_err_generic.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-gssapi_err_generic.h et-h-gssapi_err_generic.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-gssapi_err_generic.c textdomain=mit-krb5 localedir= et-h-gssapi_err_generic.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir ../../../include/gssapi
Step #6 - "compile-libfuzzer-introspector-x86_64": echo timestamp > ../../../include/gssapi/timestamp
Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -f gss8610 gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi.h ../../../include/gssapi/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./gssapi_generic.h ../../../include/gssapi/gssapi_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./gssapi_ext.h ../../../include/gssapi/gssapi_ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_com_err_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_major_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": perl -w -I../../../util ../../../util/gen.pl bimap \
Step #6 - "compile-libfuzzer-introspector-x86_64": errmap.h \
Step #6 - "compile-libfuzzer-introspector-x86_64": NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \
Step #6 - "compile-libfuzzer-introspector-x86_64": LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \
Step #6 - "compile-libfuzzer-introspector-x86_64": LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_errmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi_err_generic.et et-c-gssapi_err_generic.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-gssapi_err_generic.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-gssapi_err_generic.h et-c-gssapi_err_generic.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-gssapi_err_generic.c textdomain=mit-krb5 localedir= et-c-gssapi_err_generic.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/gssapi/generic'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi/krb5...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/gssapi/krb5'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi_err_krb5.et et-h-gssapi_err_krb5.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-gssapi_err_krb5.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-gssapi_err_krb5.h et-h-gssapi_err_krb5.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-gssapi_err_krb5.c textdomain=mit-krb5 localedir= et-h-gssapi_err_krb5.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h"
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cred_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": perl -I../../../util ../../../util/gen-map.pl \
Step #6 - "compile-libfuzzer-introspector-x86_64": -oerror_map.new \
Step #6 - "compile-libfuzzer-introspector-x86_64": NAME=gsserrmap \
Step #6 - "compile-libfuzzer-introspector-x86_64": KEY=OM_uint32 \
Step #6 - "compile-libfuzzer-introspector-x86_64": VALUE="char *" \
Step #6 - "compile-libfuzzer-introspector-x86_64": COMPARE=compare_OM_uint32 \
Step #6 - "compile-libfuzzer-introspector-x86_64": FREEVALUE=free_string
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f error_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f error_map.new error_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c duplicate_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_tkt_flags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c indicate_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealv3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealv3iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5unsealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unwrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_mic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lucid_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c naming_exts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c process_context_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s4u_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_allowable_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_sctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c val_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c wrap_size_limit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi_err_krb5.et et-c-gssapi_err_krb5.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-gssapi_err_krb5.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-gssapi_err_krb5.h et-c-gssapi_err_krb5.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-gssapi_err_krb5.c textdomain=mit-krb5 localedir= et-c-gssapi_err_krb5.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/gssapi/krb5'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi/spnego...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/gssapi/spnego'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spnego_mech.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c negoex_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c negoex_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/gssapi/spnego'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi/mechglue...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/gssapi/mechglue'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred_with_pw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_authorize_localname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_complete_auth_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_decapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_del_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_name_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dup_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_encapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_exp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_name_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_get_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_context_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_cred_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_map_name_to_any.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mech_invoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mechattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_negoex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_process_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_name_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_context_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_cred_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_neg_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unwrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unwrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_wrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_wrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssd_pname_to_uid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/gssapi/mechglue'
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libgssapi_krb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static gssapi_krb5 library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST generic/OBJS.ST mechglue/OBJS.ST krb5/OBJS.ST spnego/OBJS.ST` && llvm-ar cq libgssapi_krb5.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST generic/OBJS.ST mechglue/OBJS.ST krb5/OBJS.ST spnego/OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist=
Step #6 - "compile-libfuzzer-introspector-x86_64": generic/disp_com_err_status.o generic/disp_major_status.o generic/gssapi_generic.o generic/oid_ops.o generic/rel_buffer.o generic/rel_oid_set.o generic/util_buffer.o generic/util_buffer_set.o generic/util_errmap.o generic/util_seqstate.o generic/util_token.o generic/gssapi_err_generic.o
Step #6 - "compile-libfuzzer-introspector-x86_64": mechglue/g_accept_sec_context.o mechglue/g_acquire_cred.o mechglue/g_acquire_cred_with_pw.o mechglue/g_acquire_cred_imp_name.o mechglue/g_authorize_localname.o mechglue/g_buffer_set.o mechglue/g_canon_name.o mechglue/g_compare_name.o mechglue/g_complete_auth_token.o mechglue/g_context_time.o mechglue/g_decapsulate_token.o mechglue/g_delete_sec_context.o mechglue/g_del_name_attr.o mechglue/g_dsp_name.o mechglue/g_dsp_name_ext.o mechglue/g_dsp_status.o mechglue/g_dup_name.o mechglue/g_encapsulate_token.o mechglue/g_exp_sec_context.o mechglue/g_export_cred.o mechglue/g_export_name.o mechglue/g_export_name_comp.o mechglue/g_get_name_attr.o mechglue/g_glue.o mechglue/g_imp_cred.o mechglue/g_imp_name.o mechglue/g_imp_sec_context.o mechglue/g_init_sec_context.o mechglue/g_initialize.o mechglue/g_inq_context.o mechglue/g_inq_context_oid.o mechglue/g_inq_cred.o mechglue/g_inq_cred_oid.o mechglue/g_inq_name.o mechglue/g_inq_names.o mechglue/g_map_name_to_any.o mechglue/g_mech_invoke.o mechglue/g_mechattr.o mechglue/g_negoex.o mechglue/g_oid_ops.o mechglue/g_prf.o mechglue/g_process_context.o mechglue/g_rel_buffer.o mechglue/g_rel_cred.o mechglue/g_rel_name.o mechglue/g_rel_name_mapping.o mechglue/g_rel_oid_set.o mechglue/g_saslname.o mechglue/g_seal.o mechglue/g_set_context_option.o mechglue/g_set_cred_option.o mechglue/g_set_name_attr.o mechglue/g_set_neg_mechs.o mechglue/g_sign.o mechglue/g_store_cred.o mechglue/g_unseal.o mechglue/g_unwrap_aead.o mechglue/g_unwrap_iov.o mechglue/g_verify.o mechglue/g_wrap_aead.o mechglue/g_wrap_iov.o mechglue/gssd_pname_to_uid.o
Step #6 - "compile-libfuzzer-introspector-x86_64": krb5/accept_sec_context.o krb5/acquire_cred.o krb5/canon_name.o krb5/compare_name.o krb5/context_time.o krb5/copy_ccache.o krb5/cred_store.o krb5/delete_sec_context.o krb5/disp_name.o krb5/disp_status.o krb5/duplicate_name.o krb5/export_cred.o krb5/export_name.o krb5/export_sec_context.o krb5/get_tkt_flags.o krb5/gssapi_krb5.o krb5/iakerb.o krb5/import_cred.o krb5/import_name.o krb5/import_sec_context.o krb5/indicate_mechs.o krb5/init_sec_context.o krb5/inq_context.o krb5/inq_cred.o krb5/inq_names.o krb5/k5seal.o krb5/k5sealiov.o krb5/k5sealv3.o krb5/k5sealv3iov.o krb5/k5unsealiov.o krb5/unwrap.o krb5/verify_mic.o krb5/krb5_gss_glue.o krb5/lucid_context.o krb5/naming_exts.o krb5/prf.o krb5/process_context_token.o krb5/rel_cred.o krb5/rel_oid.o krb5/rel_name.o krb5/s4u_gss_glue.o krb5/set_allowable_enctypes.o krb5/ser_sctx.o krb5/set_ccache.o krb5/store_cred.o krb5/util_cksum.o krb5/util_crypt.o krb5/util_seed.o krb5/util_seqnum.o krb5/val_cred.o krb5/wrap_size_limit.o krb5/gssapi_err_krb5.o
Step #6 - "compile-libfuzzer-introspector-x86_64": spnego/spnego_mech.o spnego/negoex_ctx.o spnego/negoex_util.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libgssapi_krb5.a generic/disp_com_err_status.o generic/disp_major_status.o generic/gssapi_generic.o generic/oid_ops.o generic/rel_buffer.o generic/rel_oid_set.o generic/util_buffer.o generic/util_buffer_set.o generic/util_errmap.o generic/util_seqstate.o generic/util_token.o generic/gssapi_err_generic.o mechglue/g_accept_sec_context.o mechglue/g_acquire_cred.o mechglue/g_acquire_cred_with_pw.o mechglue/g_acquire_cred_imp_name.o mechglue/g_authorize_localname.o mechglue/g_buffer_set.o mechglue/g_canon_name.o mechglue/g_compare_name.o mechglue/g_complete_auth_token.o mechglue/g_context_time.o mechglue/g_decapsulate_token.o mechglue/g_delete_sec_context.o mechglue/g_del_name_attr.o mechglue/g_dsp_name.o mechglue/g_dsp_name_ext.o mechglue/g_dsp_status.o mechglue/g_dup_name.o mechglue/g_encapsulate_token.o mechglue/g_exp_sec_context.o mechglue/g_export_cred.o mechglue/g_export_name.o mechglue/g_export_name_comp.o mechglue/g_get_name_attr.o mechglue/g_glue.o mechglue/g_imp_cred.o mechglue/g_imp_name.o mechglue/g_imp_sec_context.o mechglue/g_init_sec_context.o mechglue/g_initialize.o mechglue/g_inq_context.o mechglue/g_inq_context_oid.o mechglue/g_inq_cred.o mechglue/g_inq_cred_oid.o mechglue/g_inq_name.o mechglue/g_inq_names.o mechglue/g_map_name_to_any.o mechglue/g_mech_invoke.o mechglue/g_mechattr.o mechglue/g_negoex.o mechglue/g_oid_ops.o mechglue/g_prf.o mechglue/g_process_context.o mechglue/g_rel_buffer.o mechglue/g_rel_cred.o mechglue/g_rel_name.o mechglue/g_rel_name_mapping.o mechglue/g_rel_oid_set.o mechglue/g_saslname.o mechglue/g_seal.o mechglue/g_set_context_option.o mechglue/g_set_cred_option.o mechglue/g_set_name_attr.o mechglue/g_set_neg_mechs.o mechglue/g_sign.o mechglue/g_store_cred.o mechglue/g_unseal.o mechglue/g_unwrap_aead.o mechglue/g_unwrap_iov.o mechglue/g_verify.o mechglue/g_wrap_aead.o mechglue/g_wrap_iov.o mechglue/gssd_pname_to_uid.o krb5/accept_sec_context.o krb5/acquire_cred.o krb5/canon_name.o krb5/compare_name.o krb5/context_time.o krb5/copy_ccache.o krb5/cred_store.o krb5/delete_sec_context.o krb5/disp_name.o krb5/disp_status.o krb5/duplicate_name.o krb5/export_cred.o krb5/export_name.o krb5/export_sec_context.o krb5/get_tkt_flags.o krb5/gssapi_krb5.o krb5/iakerb.o krb5/import_cred.o krb5/import_name.o krb5/import_sec_context.o krb5/indicate_mechs.o krb5/init_sec_context.o krb5/inq_context.o krb5/inq_cred.o krb5/inq_names.o krb5/k5seal.o krb5/k5sealiov.o krb5/k5sealv3.o krb5/k5sealv3iov.o krb5/k5unsealiov.o krb5/unwrap.o krb5/verify_mic.o krb5/krb5_gss_glue.o krb5/lucid_context.o krb5/naming_exts.o krb5/prf.o krb5/process_context_token.o krb5/rel_cred.o krb5/rel_oid.o krb5/rel_name.o krb5/s4u_gss_glue.o krb5/set_allowable_enctypes.o krb5/ser_sctx.o krb5/set_ccache.o krb5/store_cred.o krb5/util_cksum.o krb5/util_crypt.o krb5/util_seed.o krb5/util_seqnum.o krb5/val_cred.o krb5/wrap_size_limit.o krb5/gssapi_err_krb5.o spnego/spnego_mech.o spnego/negoex_ctx.o spnego/negoex_util.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libgssapi_krb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libgssapi_krb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s gssapi/libgssapi_krb5.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/gssapi'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/rpc...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/rpc'
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../.. && /bin/sh config.status include/gssrpc/types.h)
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/gssrpc/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": touch types.stamp
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authgss_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authunix_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gssapi_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bindresvport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_perror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dyn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_dtablesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_myaddress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getrpcport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_getmaps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_getport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_prot2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_rmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_commondata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_callmsg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_float.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_rec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_reference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_sizeof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libgssrpc.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static gssrpc library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libgssrpc.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= auth_none.o auth_unix.o authgss_prot.o authunix_prot.o auth_gss.o auth_gssapi.o auth_gssapi_misc.o bindresvport.o clnt_generic.o clnt_perror.o clnt_raw.o clnt_simple.o clnt_tcp.o clnt_udp.o dyn.o rpc_dtablesize.o get_myaddress.o getrpcport.o pmap_clnt.o pmap_getmaps.o pmap_getport.o pmap_prot.o pmap_prot2.o pmap_rmt.o rpc_prot.o rpc_commondata.o rpc_callmsg.o svc.o svc_auth.o svc_auth_gss.o svc_auth_gssapi.o svc_auth_none.o svc_auth_unix.o svc_raw.o svc_run.o svc_simple.o svc_tcp.o svc_udp.o xdr.o xdr_array.o xdr_float.o xdr_mem.o xdr_rec.o xdr_reference.o xdr_stdio.o xdr_sizeof.o xdr_alloc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libgssrpc.a auth_none.o auth_unix.o authgss_prot.o authunix_prot.o auth_gss.o auth_gssapi.o auth_gssapi_misc.o bindresvport.o clnt_generic.o clnt_perror.o clnt_raw.o clnt_simple.o clnt_tcp.o clnt_udp.o dyn.o rpc_dtablesize.o get_myaddress.o getrpcport.o pmap_clnt.o pmap_getmaps.o pmap_getport.o pmap_prot.o pmap_prot2.o pmap_rmt.o rpc_prot.o rpc_commondata.o rpc_callmsg.o svc.o svc_auth.o svc_auth_gss.o svc_auth_gssapi.o svc_auth_none.o svc_auth_unix.o svc_raw.o svc_run.o svc_simple.o svc_tcp.o svc_udp.o xdr.o xdr_array.o xdr_float.o xdr_mem.o xdr_rec.o xdr_reference.o xdr_stdio.o xdr_sizeof.o xdr_alloc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libgssrpc.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libgssrpc.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s rpc/libgssrpc.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/rpc/unit-test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/rpc/unit-test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_test_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o client client.o rpc_test_clnt.o \
Step #6 - "compile-libfuzzer-introspector-x86_64": -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:03:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:15 : Main function filename: /src/krb5/src/lib/rpc/unit-test/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:03:15 : Logging next yaml tile to /src/allFunctionsWithMain-105-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_test_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o server server.o rpc_test_svc.o \
Step #6 - "compile-libfuzzer-introspector-x86_64": -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:03:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:24 : Main function filename: /src/krb5/src/lib/rpc/unit-test/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:03:24 : Logging next yaml tile to /src/allFunctionsWithMain-106-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/rpc/unit-test'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/rpc'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/kdb...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/kdb'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp adb_err.et et-h-adb_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-adb_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-adb_err.h et-h-adb_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-adb_err.c textdomain=mit-krb5 localedir= et-h-adb_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-adb_err.h adb_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-adb_err.et et-h-adb_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_cpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp adb_err.et et-c-adb_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-adb_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-adb_err.h et-c-adb_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-adb_err.c textdomain=mit-krb5 localedir= et-c-adb_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-adb_err.c adb_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-adb_err.et et-c-adb_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iprop_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_convert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkdb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static kdb5 library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkdb5.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= kdb5.o encrypt_key.o decrypt_key.o kdb_default.o kdb_cpw.o adb_err.o iprop_xdr.o kdb_convert.o kdb_log.o keytab.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkdb5.a kdb5.o encrypt_key.o decrypt_key.o kdb_default.o kdb_cpw.o adb_err.o iprop_xdr.o kdb_convert.o kdb_log.o keytab.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkdb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libkdb5.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s kdb/libkdb5.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/kdb'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/kadm5...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/kadm5'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp chpass_util_strings.et et-h-chpass_util_strings.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-chpass_util_strings.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-chpass_util_strings.h et-h-chpass_util_strings.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-chpass_util_strings.c textdomain=mit-krb5 localedir= et-h-chpass_util_strings.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-chpass_util_strings.h chpass_util_strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp kadm_err.et et-h-kadm_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-kadm_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-kadm_err.h et-h-kadm_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-kadm_err.c textdomain=mit-krb5 localedir= et-h-kadm_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-kadm_err.h kadm_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kadm_err.et et-h-kadm_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi
Step #6 - "compile-libfuzzer-introspector-x86_64": for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h ; do \
Step #6 - "compile-libfuzzer-introspector-x86_64": i=`basename $i`; \
Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp ./$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \
Step #6 - "compile-libfuzzer-introspector-x86_64": else \
Step #6 - "compile-libfuzzer-introspector-x86_64": (set -x; rm -f ../../include/kadm5/$i; \
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./$i ../../include/kadm5/$i) ; \
Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \
Step #6 - "compile-libfuzzer-introspector-x86_64": done
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/admin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./admin.h ../../include/kadm5/admin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/admin_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./admin_internal.h ../../include/kadm5/admin_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/admin_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./admin_xdr.h ../../include/kadm5/admin_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/kadm_rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./kadm_rpc.h ../../include/kadm5/kadm_rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/server_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./server_internal.h ../../include/kadm5/server_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": for i in chpass_util_strings.h kadm_err.h ; do \
Step #6 - "compile-libfuzzer-introspector-x86_64": i=`basename $i`; \
Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \
Step #6 - "compile-libfuzzer-introspector-x86_64": else \
Step #6 - "compile-libfuzzer-introspector-x86_64": (set -x; rm -f ../../include/kadm5/$i; \
Step #6 - "compile-libfuzzer-introspector-x86_64": cp $i ../../include/kadm5/$i) ; \
Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \
Step #6 - "compile-libfuzzer-introspector-x86_64": done
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/chpass_util_strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/kadm_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp kadm_err.h ../../include/kadm5/kadm_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp kadm_err.et et-c-kadm_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-kadm_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-kadm_err.h et-c-kadm_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-kadm_err.c textdomain=mit-krb5 localedir= et-c-kadm_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-kadm_err.c kadm_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kadm_err.et et-c-kadm_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp chpass_util_strings.et et-c-chpass_util_strings.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-chpass_util_strings.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-chpass_util_strings.h et-c-chpass_util_strings.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-chpass_util_strings.c textdomain=mit-krb5 localedir= et-c-chpass_util_strings.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-chpass_util_strings.c chpass_util_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c misc_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_rpc_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c alt_prof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/kadm5/clnt...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/kadm5/clnt'
Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp ./client_internal.h \
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \
Step #6 - "compile-libfuzzer-introspector-x86_64": else \
Step #6 - "compile-libfuzzer-introspector-x86_64": (set -x; rm -f ../../../include/kadm5/client_internal.h; \
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./client_internal.h \
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../include/kadm5/client_internal.h) ; \
Step #6 - "compile-libfuzzer-introspector-x86_64": fi
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../../include/kadm5/client_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./client_internal.h ../../../include/kadm5/client_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_privs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkadm5clnt_mit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static kadm5clnt_mit library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.ST OBJS.ST` && llvm-ar cq libkadm5clnt_mit.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.ST OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= ../kadm_err.o ../chpass_util_strings.o ../misc_free.o ../kadm_rpc_xdr.o ../chpass_util.o ../alt_prof.o ../str_conv.o ../logger.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clnt_policy.o client_rpc.o client_principal.o client_init.o clnt_privs.o clnt_chpass_util.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkadm5clnt_mit.a ../kadm_err.o ../chpass_util_strings.o ../misc_free.o ../kadm_rpc_xdr.o ../chpass_util.o ../alt_prof.o ../str_conv.o ../logger.o clnt_policy.o client_rpc.o client_principal.o client_init.o clnt_privs.o clnt_chpass_util.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkadm5clnt_mit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkadm5clnt_mit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/kadm5/clnt'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/kadm5/srv...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/kadm5/srv'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_hesiod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm5_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_iters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkadm5srv_mit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static kadm5srv_mit library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.ST OBJS.ST` && llvm-ar cq libkadm5srv_mit.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.ST OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= ../kadm_err.o ../chpass_util_strings.o ../misc_free.o ../kadm_rpc_xdr.o ../chpass_util.o ../alt_prof.o ../str_conv.o ../logger.o
Step #6 - "compile-libfuzzer-introspector-x86_64": pwqual.o pwqual_dict.o pwqual_empty.o pwqual_hesiod.o pwqual_princ.o kadm5_hook.o svr_policy.o svr_principal.o server_kdb.o server_misc.o server_init.o svr_iters.o svr_chpass_util.o adb_xdr.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkadm5srv_mit.a ../kadm_err.o ../chpass_util_strings.o ../misc_free.o ../kadm_rpc_xdr.o ../chpass_util.o ../alt_prof.o ../str_conv.o ../logger.o pwqual.o pwqual_dict.o pwqual_empty.o pwqual_hesiod.o pwqual_princ.o kadm5_hook.o svr_policy.o svr_principal.o server_kdb.o server_misc.o server_init.o svr_iters.o svr_chpass_util.o adb_xdr.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkadm5srv_mit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkadm5srv_mit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/kadm5/srv'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/kadm5'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/apputils...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/apputils'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c udppktinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libapputils.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static apputils library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libapputils.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= net-server.o udppktinfo.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libapputils.a net-server.o udppktinfo.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libapputils.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libapputils.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../lib/apputils/libapputils.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/apputils'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krad...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/krad'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrad.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static krad library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrad.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= attr.o attrset.o client.o code.o packet.o remote.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrad.a attr.o attrset.o client.o code.o packet.o remote.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrad.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libkrad.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s krad/libkrad.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/krad'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/audit...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/audit'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_j_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../include/kdc_j_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./kdc_j_encode.h ../../include/kdc_j_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/audit'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/audit/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/audit/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c au_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_k5audit_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static k5audit_test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST ../OBJS.ST` && llvm-ar cq libkrb5_k5audit_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST ../OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= au_test.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ../kdc_j_encode.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_k5audit_test.a au_test.o ../kdc_j_encode.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_k5audit_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_k5audit_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/audit/test/libkrb5_k5audit_test.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/audit/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kadm5_hook/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kadm5_hook/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_kadm5_hook_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static kadm5_hook_test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_kadm5_hook_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_kadm5_hook_test.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_kadm5_hook_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kadm5_hook/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kadm5_auth/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kadm5_auth/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_kadm5_auth_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static kadm5_auth_test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_kadm5_auth_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_kadm5_auth_test.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_kadm5_auth_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kadm5_auth/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/gssapi/negoextest...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/gssapi/negoextest'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_gss_negoextest.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static gss_negoextest library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_gss_negoextest.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_gss_negoextest.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_gss_negoextest.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/gssapi/negoextest'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/hostrealm/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/hostrealm/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_hostrealm_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static hostrealm_test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_hostrealm_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_hostrealm_test.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_hostrealm_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/hostrealm/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/localauth/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/localauth/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_localauth_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static localauth_test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_localauth_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_localauth_test.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_localauth_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/localauth/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/pwqual/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/pwqual/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_pwqual_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static pwqual_test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_pwqual_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_pwqual_test.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_pwqual_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/pwqual/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/authdata/greet_server...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/authdata/greet_server'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c greet_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_greet_server.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static greet_server library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_greet_server.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= greet_auth.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_greet_server.a greet_auth.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_greet_server.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/authdata/greet_server'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/authdata/greet_client...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/authdata/greet_client'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c greet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_greet_client.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static greet_client library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_greet_client.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= greet.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_greet_client.a greet.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_greet_client.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/authdata/greet_client'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/certauth/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/certauth/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_certauth_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static certauth_test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_certauth_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_certauth_test.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_certauth_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/certauth/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kdb/db2'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2'
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./include/db.hin ../../../../include/db.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./include/db-config.hin ../../../../include/db-config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/hash...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/hash'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_bigkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_func.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_log2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hsearch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/hash'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/btree...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/btree'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_split.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/btree'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/db...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/db'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c db.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/db'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/mpool...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/mpool'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/mpool'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/recno...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/recno'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/recno'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libdb.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static db library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.ST btree/OBJS.ST db/OBJS.ST mpool/OBJS.ST recno/OBJS.ST` && llvm-ar cq libdb.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; hash/OBJS.ST btree/OBJS.ST db/OBJS.ST mpool/OBJS.ST recno/OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= hash/hash.o hash/hash_bigkey.o hash/hash_debug.o hash/hash_func.o hash/hash_log2.o hash/hash_page.o hash/hsearch.o hash/dbm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": btree/bt_close.o btree/bt_conv.o btree/bt_debug.o btree/bt_delete.o btree/bt_get.o btree/bt_open.o btree/bt_overflow.o btree/bt_page.o btree/bt_put.o btree/bt_search.o btree/bt_seq.o btree/bt_split.o btree/bt_utils.o
Step #6 - "compile-libfuzzer-introspector-x86_64": db/db.o
Step #6 - "compile-libfuzzer-introspector-x86_64": mpool/mpool.o
Step #6 - "compile-libfuzzer-introspector-x86_64": recno/rec_close.o recno/rec_delete.o recno/rec_get.o recno/rec_open.o recno/rec_put.o recno/rec_search.o recno/rec_seq.o recno/rec_utils.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libdb.a hash/hash.o hash/hash_bigkey.o hash/hash_debug.o hash/hash_func.o hash/hash_log2.o hash/hash_page.o hash/hsearch.o hash/dbm.o btree/bt_close.o btree/bt_conv.o btree/bt_debug.o btree/bt_delete.o btree/bt_get.o btree/bt_open.o btree/bt_overflow.o btree/bt_page.o btree/bt_put.o btree/bt_search.o btree/bt_seq.o btree/bt_split.o btree/bt_utils.o db/db.o mpool/mpool.o recno/rec_close.o recno/rec_delete.o recno/rec_get.o recno/rec_open.o recno/rec_put.o recno/rec_search.o recno/rec_seq.o recno/rec_utils.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libdb.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_openclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_db2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pol_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c db2_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_db2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static db2 library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST libdb2/hash/OBJS.ST libdb2/btree/OBJS.ST libdb2/db/OBJS.ST libdb2/mpool/OBJS.ST libdb2/recno/OBJS.ST` && llvm-ar cq libkrb5_db2.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST libdb2/hash/OBJS.ST libdb2/btree/OBJS.ST libdb2/db/OBJS.ST libdb2/mpool/OBJS.ST libdb2/recno/OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= kdb_xdr.o adb_openclose.o adb_policy.o kdb_db2.o pol_xdr.o db2_exp.o lockout.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/hash/hash.o libdb2/hash/hash_bigkey.o libdb2/hash/hash_debug.o libdb2/hash/hash_func.o libdb2/hash/hash_log2.o libdb2/hash/hash_page.o libdb2/hash/hsearch.o libdb2/hash/dbm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/btree/bt_close.o libdb2/btree/bt_conv.o libdb2/btree/bt_debug.o libdb2/btree/bt_delete.o libdb2/btree/bt_get.o libdb2/btree/bt_open.o libdb2/btree/bt_overflow.o libdb2/btree/bt_page.o libdb2/btree/bt_put.o libdb2/btree/bt_search.o libdb2/btree/bt_seq.o libdb2/btree/bt_split.o libdb2/btree/bt_utils.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/db/db.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/mpool/mpool.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/recno/rec_close.o libdb2/recno/rec_delete.o libdb2/recno/rec_get.o libdb2/recno/rec_open.o libdb2/recno/rec_put.o libdb2/recno/rec_search.o libdb2/recno/rec_seq.o libdb2/recno/rec_utils.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_db2.a kdb_xdr.o adb_openclose.o adb_policy.o kdb_db2.o pol_xdr.o db2_exp.o lockout.o libdb2/hash/hash.o libdb2/hash/hash_bigkey.o libdb2/hash/hash_debug.o libdb2/hash/hash_func.o libdb2/hash/hash_log2.o libdb2/hash/hash_page.o libdb2/hash/hsearch.o libdb2/hash/dbm.o libdb2/btree/bt_close.o libdb2/btree/bt_conv.o libdb2/btree/bt_debug.o libdb2/btree/bt_delete.o libdb2/btree/bt_get.o libdb2/btree/bt_open.o libdb2/btree/bt_overflow.o libdb2/btree/bt_page.o libdb2/btree/bt_put.o libdb2/btree/bt_search.o libdb2/btree/bt_seq.o libdb2/btree/bt_split.o libdb2/btree/bt_utils.o libdb2/db/db.o libdb2/mpool/mpool.o libdb2/recno/rec_close.o libdb2/recno/rec_delete.o libdb2/recno/rec_get.o libdb2/recno/rec_open.o libdb2/recno/rec_put.o libdb2/recno/rec_search.o libdb2/recno/rec_seq.o libdb2/recno/rec_utils.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_db2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_db2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/kdb/db2/libkrb5_db2.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kdb/db2'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kdb/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= kdb_test.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_test.a kdb_test.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/kdb/test/libkrb5_test.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kdb/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdcpolicy/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kdcpolicy/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_kdcpolicy_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static kdcpolicy_test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_kdcpolicy_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_kdcpolicy_test.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_kdcpolicy_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kdcpolicy/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdcpolicy/xrealmauthz...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kdcpolicy/xrealmauthz'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_xrealmauthz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static xrealmauthz library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_xrealmauthz.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_xrealmauthz.a main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_xrealmauthz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kdcpolicy/xrealmauthz'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/preauth/otp...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/preauth/otp'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c otp_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_otp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static otp library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_otp.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= otp_state.o main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_otp.a otp_state.o main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_otp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_otp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/preauth/otp/libkrb5_otp.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/preauth/otp'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/preauth/pkinit...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/preauth/pkinit'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_srv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_crypto_openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_pkinit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static pkinit library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_pkinit.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= pkinit_accessor.o pkinit_srv.o pkinit_lib.o pkinit_clnt.o pkinit_constants.o pkinit_profile.o pkinit_identity.o pkinit_matching.o pkinit_crypto_openssl.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_pkinit.a pkinit_accessor.o pkinit_srv.o pkinit_lib.o pkinit_clnt.o pkinit_constants.o pkinit_profile.o pkinit_identity.o pkinit_matching.o pkinit_crypto_openssl.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_pkinit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_pkinit.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/preauth/pkinit/libkrb5_pkinit.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/preauth/pkinit'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/preauth/spake...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/preauth/spake'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iana.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c edwards25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spake_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spake_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_spake.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static spake library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_spake.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= util.o iana.o groups.o openssl.o edwards25519.o spake_client.o spake_kdc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_spake.a util.o iana.o groups.o openssl.o edwards25519.o spake_client.o spake_kdc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_spake.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_spake.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/preauth/spake/libkrb5_spake.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/preauth/spake'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/preauth/test...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/preauth/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static test library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_test.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= cltest.o kdctest.o common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_test.a cltest.o kdctest.o common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_test.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/preauth/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/tls/k5tls...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/tls/k5tls'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c notls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_k5tls.a
Step #6 - "compile-libfuzzer-introspector-x86_64": building static k5tls library
Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_k5tls.a $objlist
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x
Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= openssl.o notls.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_k5tls.a openssl.o notls.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_k5tls.a
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_k5tls.a
Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/tls/k5tls/libkrb5_k5tls.a .)
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/tls/k5tls'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kdc...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/kdc'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cammac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dispatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c do_as_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c do_tgs_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fast_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c extern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_audit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_transit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tgs_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o krb5kdc authind.o cammac.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o ndr.o policy.o extern.o replay.o kdc_authdata.o kdc_audit.o kdc_transit.o tgs_policy.o kdc_log.o -lapputils -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lverto
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:03:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:47 : Main function filename: /src/krb5/src/kdc/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:03:47 : Logging next yaml tile to /src/allFunctionsWithMain-107-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o rtest rtest.o kdc_transit.o -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:03:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Main function filename: /src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:03:58 : Logging next yaml tile to /src/allFunctionsWithMain-108-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/kdc'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/kadmin'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin/cli...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/kadmin/cli'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/ss/mk_cmds kadmin_ct.ct
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin_ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ss_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": bison -y getdate.y
Step #6 - "compile-libfuzzer-introspector-x86_64": getdate.y: warning: 4 shift/reduce conflicts [-Wconflicts-sr]
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f y.tab.c getdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab_local.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o ../../lib/libss.a -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:04:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:05 : Main function filename: /src/krb5/src/kadmin/cli/ss_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:05 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:04:05 : Logging next yaml tile to /src/allFunctionsWithMain-109-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o ../../lib/libss.a -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:04:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:16 : Main function filename: /src/krb5/src/kadmin/cli/ss_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:04:16 : Logging next yaml tile to /src/allFunctionsWithMain-110-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/kadmin/cli'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin/dbutil...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/kadmin/dbutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp import_err.et et-h-import_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-import_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-import_err.h et-h-import_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-import_err.c textdomain=mit-krb5 localedir= et-h-import_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-import_err.h import_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-import_err.et et-h-import_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": cp import_err.et et-c-import_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-import_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-import_err.h et-c-import_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-import_err.c textdomain=mit-krb5 localedir= et-c-import_err.et
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-import_err.c import_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-import_err.et et-c-import_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strtok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_mkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tabdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o kdb5_mkey.o tabdump.o tdumputil.o ../cli/getdate.o -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:04:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:27 : Main function filename: /src/krb5/src/kadmin/dbutil/kdb5_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:04:27 : Logging next yaml tile to /src/allFunctionsWithMain-111-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/kadmin/dbutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin/ktutil...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/kadmin/ktutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/ss/mk_cmds ktutil_ct.ct
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o ../../lib/libss.a -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:04:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:37 : Main function filename: /src/krb5/src/kadmin/ktutil/ktutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:04:37 : Logging next yaml tile to /src/allFunctionsWithMain-112-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/kadmin/ktutil'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin/server...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/kadmin/server'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_rpc_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ovsec_kadmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c schpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ipropd_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kadmind auth.o auth_acl.o auth_self.o kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lverto
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:04:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:45 : Main function filename: /src/krb5/src/kadmin/server/ovsec_kadmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:04:45 : Logging next yaml tile to /src/allFunctionsWithMain-113-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/kadmin/server'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/kadmin'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kprop...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/kprop'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kprop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kprop_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kprop kprop.o kprop_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lutil
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:04:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:56 : Main function filename: /src/krb5/src/kprop/kprop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:04:56 : Logging next yaml tile to /src/allFunctionsWithMain-114-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpropd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpropd_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kpropd kpropd.o kpropd_rpc.o kprop_util.o -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lapputils -lutil
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:02 : Main function filename: /src/krb5/src/kprop/kpropd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:02 : Logging next yaml tile to /src/allFunctionsWithMain-115-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kproplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kproplog kproplog.o -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:13 : Main function filename: /src/krb5/src/kprop/kproplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:13 : Logging next yaml tile to /src/allFunctionsWithMain-116-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/kprop'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/clients'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/klist...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/klist'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c klist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Main function filename: /src/krb5/src/clients/klist/klist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:23 : Logging next yaml tile to /src/allFunctionsWithMain-117-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/klist'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kinit...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kinit'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kinit_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:29 : Main function filename: /src/krb5/src/clients/kinit/kinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:29 : Logging next yaml tile to /src/allFunctionsWithMain-118-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kinit'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kdestroy...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kdestroy'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdestroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:39 : Main function filename: /src/krb5/src/clients/kdestroy/kdestroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:39 : Logging next yaml tile to /src/allFunctionsWithMain-119-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kdestroy'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kpasswd...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kpasswd'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpasswd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:44 : Main function filename: /src/krb5/src/clients/kpasswd/kpasswd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:44 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kpasswd'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/ksu...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/ksu'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb_auth_su.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authorization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c heuristic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:50 : Main function filename: /src/krb5/src/clients/ksu/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:50 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:50 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/ksu'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kvno...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kvno'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kvno.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Main function filename: /src/krb5/src/clients/kvno/kvno.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:55 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kvno'
Step #6 - "compile-libfuzzer-introspector-x86_64": Skipping missing directory clients/kcpytkt
Step #6 - "compile-libfuzzer-introspector-x86_64": Skipping missing directory clients/kdeltkt
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kswitch...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kswitch'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:01 : Main function filename: /src/krb5/src/clients/kswitch/kswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:01 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kswitch'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/clients'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/appl'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/sample...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/appl/sample'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/sample/sclient...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/appl/sample/sclient'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:06 : Main function filename: /src/krb5/src/appl/sample/sclient/sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:06 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/appl/sample/sclient'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/sample/sserver...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/appl/sample/sserver'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:11 : Main function filename: /src/krb5/src/appl/sample/sserver/sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:11 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/appl/sample/sserver'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/appl/sample'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/simple...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/appl/simple'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/simple/client...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/appl/simple/client'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sim_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:16 : Main function filename: /src/krb5/src/appl/simple/client/sim_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:16 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/appl/simple/client'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/simple/server...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/appl/simple/server'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sim_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:22 : Main function filename: /src/krb5/src/appl/simple/server/sim_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/appl/simple/server'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/appl/simple'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/user_user...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/appl/user_user'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Main function filename: /src/krb5/src/appl/user_user/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:27 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:32 : Main function filename: /src/krb5/src/appl/user_user/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:32 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/appl/user_user'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/gss-sample...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/appl/gss-sample'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:38 : Main function filename: /src/krb5/src/appl/gss-sample/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:47 : Main function filename: /src/krb5/src/appl/gss-sample/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:47 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/appl/gss-sample'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/appl'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/tests'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/asn.1...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/asn.1'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktest_equal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:56 : Main function filename: /src/krb5/src/tests/asn.1/krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:06:56 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:01 : Main function filename: /src/krb5/src/tests/asn.1/krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:01 : Logging next yaml tile to /src/allFunctionsWithMain-133-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:09 : Main function filename: /src/krb5/src/tests/asn.1/krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:09 : Logging next yaml tile to /src/allFunctionsWithMain-134-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -o t_trval -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread t_trval.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:13 : Main function filename: /src/krb5/src/tests/asn.1/t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:13 : Logging next yaml tile to /src/allFunctionsWithMain-135-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/asn.1'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/create...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/create'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdb5_mkdums kdb5_mkdums.o -pthread -lpthread -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:16 : Main function filename: /src/krb5/src/tests/create/kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-136-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/create'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/hammer...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/hammer'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Main function filename: /src/krb5/src/tests/hammer/kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:25 : Logging next yaml tile to /src/allFunctionsWithMain-137-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/hammer'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/verify...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/verify'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdb5_verify kdb5_verify.o -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:32 : Main function filename: /src/krb5/src/tests/verify/kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:32 : Logging next yaml tile to /src/allFunctionsWithMain-138-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/verify'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/gssapi...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/gssapi'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ccinit ccinit.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:41 : Main function filename: /src/krb5/src/tests/gssapi/ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:41 : Logging next yaml tile to /src/allFunctionsWithMain-139-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ccrefresh ccrefresh.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:46 : Main function filename: /src/krb5/src/tests/gssapi/ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-140-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o reload reload.o -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:50 : Main function filename: /src/krb5/src/tests/gssapi/reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:50 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:50 : Logging next yaml tile to /src/allFunctionsWithMain-141-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_accname t_accname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:52 : Main function filename: /src/krb5/src/tests/gssapi/t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:07:53 : Logging next yaml tile to /src/allFunctionsWithMain-142-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_add_cred t_add_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:01 : Main function filename: /src/krb5/src/tests/gssapi/t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:08:01 : Logging next yaml tile to /src/allFunctionsWithMain-143-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_bindings t_bindings.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:10 : Main function filename: /src/krb5/src/tests/gssapi/t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:08:10 : Logging next yaml tile to /src/allFunctionsWithMain-144-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_ccselect t_ccselect.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:18 : Main function filename: /src/krb5/src/tests/gssapi/t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:08:18 : Logging next yaml tile to /src/allFunctionsWithMain-145-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_ciflags t_ciflags.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:27 : Main function filename: /src/krb5/src/tests/gssapi/t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:08:27 : Logging next yaml tile to /src/allFunctionsWithMain-146-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_context t_context.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:36 : Main function filename: /src/krb5/src/tests/gssapi/t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:36 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:08:36 : Logging next yaml tile to /src/allFunctionsWithMain-147-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_credstore t_credstore.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:44 : Main function filename: /src/krb5/src/tests/gssapi/t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:08:44 : Logging next yaml tile to /src/allFunctionsWithMain-148-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_enctypes t_enctypes.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Main function filename: /src/krb5/src/tests/gssapi/t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:08:53 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_err t_err.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:09:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:01 : Main function filename: /src/krb5/src/tests/gssapi/t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:09:01 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_export_cred t_export_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:09:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:10 : Main function filename: /src/krb5/src/tests/gssapi/t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:09:10 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_export_name t_export_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:09:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:19 : Main function filename: /src/krb5/src/tests/gssapi/t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:09:19 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_gssexts t_gssexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:09:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:27 : Main function filename: /src/krb5/src/tests/gssapi/t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:09:27 : Logging next yaml tile to /src/allFunctionsWithMain-153-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_iakerb t_iakerb.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:09:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:36 : Main function filename: /src/krb5/src/tests/gssapi/t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:36 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:09:36 : Logging next yaml tile to /src/allFunctionsWithMain-154-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_imp_cred t_imp_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:09:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:44 : Main function filename: /src/krb5/src/tests/gssapi/t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:09:44 : Logging next yaml tile to /src/allFunctionsWithMain-155-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_imp_name t_imp_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:09:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:53 : Main function filename: /src/krb5/src/tests/gssapi/t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:53 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:09:53 : Logging next yaml tile to /src/allFunctionsWithMain-156-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_invalid t_invalid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:02 : Main function filename: /src/krb5/src/tests/gssapi/t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:10:02 : Logging next yaml tile to /src/allFunctionsWithMain-157-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_inq_cred t_inq_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:10 : Main function filename: /src/krb5/src/tests/gssapi/t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:10:10 : Logging next yaml tile to /src/allFunctionsWithMain-158-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_inq_ctx t_inq_ctx.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:19 : Main function filename: /src/krb5/src/tests/gssapi/t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:10:19 : Logging next yaml tile to /src/allFunctionsWithMain-159-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_inq_mechs_name t_inq_mechs_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:27 : Main function filename: /src/krb5/src/tests/gssapi/t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-160-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_iov t_iov.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:36 : Main function filename: /src/krb5/src/tests/gssapi/t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:36 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:10:36 : Logging next yaml tile to /src/allFunctionsWithMain-161-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_lifetime t_lifetime.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:45 : Main function filename: /src/krb5/src/tests/gssapi/t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:10:45 : Logging next yaml tile to /src/allFunctionsWithMain-162-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_namingexts t_namingexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:54 : Main function filename: /src/krb5/src/tests/gssapi/t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:54 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:10:54 : Logging next yaml tile to /src/allFunctionsWithMain-163-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_oid t_oid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:03 : Main function filename: /src/krb5/src/tests/gssapi/t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:11:03 : Logging next yaml tile to /src/allFunctionsWithMain-164-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_pcontok t_pcontok.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:11 : Main function filename: /src/krb5/src/tests/gssapi/t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-165-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_prf t_prf.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:21 : Main function filename: /src/krb5/src/tests/gssapi/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:11:21 : Logging next yaml tile to /src/allFunctionsWithMain-166-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_s4u t_s4u.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:31 : Main function filename: /src/krb5/src/tests/gssapi/t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:11:31 : Logging next yaml tile to /src/allFunctionsWithMain-167-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_s4u2proxy_krb5 t_s4u2proxy_krb5.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:40 : Main function filename: /src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:40 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:11:40 : Logging next yaml tile to /src/allFunctionsWithMain-168-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_saslname t_saslname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:49 : Main function filename: /src/krb5/src/tests/gssapi/t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:49 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:11:49 : Logging next yaml tile to /src/allFunctionsWithMain-169-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_spnego t_spnego.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:58 : Main function filename: /src/krb5/src/tests/gssapi/t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-170-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_srcattrs t_srcattrs.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Main function filename: /src/krb5/src/tests/gssapi/t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:12:09 : Logging next yaml tile to /src/allFunctionsWithMain-171-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_store_cred t_store_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:28 : Main function filename: /src/krb5/src/tests/gssapi/t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:12:28 : Logging next yaml tile to /src/allFunctionsWithMain-172-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/gssapi'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/shlib...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/shlib'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/shlib'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/gss-threads...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/gss-threads'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -pthread -lpthread
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : Main function filename: /src/krb5/src/tests/gss-threads/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:12:46 : Logging next yaml tile to /src/allFunctionsWithMain-173-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -pthread -lpthread
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:03 : Main function filename: /src/krb5/src/tests/gss-threads/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:13:03 : Logging next yaml tile to /src/allFunctionsWithMain-174-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/gss-threads'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/misc...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/misc'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_getpw test_getpw.o -lkrb5support
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:16 : Main function filename: /src/krb5/src/tests/misc/test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-175-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_chpw_message test_chpw_message.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:17 : Main function filename: /src/krb5/src/tests/misc/test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-176-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/misc'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/threads...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/threads'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/threads'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/fuzzing...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/fuzzing'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_aes fuzz_aes.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:22 : Logging next yaml tile to /src/fuzzerLogFile-0-baOnPBohex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_asn fuzz_asn.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:24 : Logging next yaml tile to /src/fuzzerLogFile-0-CJONXSgL0E.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_attrset fuzz_attrset.o -lkrad -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:30 : Logging next yaml tile to /src/fuzzerLogFile-0-9bCpXw3LRR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_chpw fuzz_chpw.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:36 : Logging next yaml tile to /src/fuzzerLogFile-0-xavL3XC007.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_crypto fuzz_crypto.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:41 : Logging next yaml tile to /src/fuzzerLogFile-0-HVaYuJ50qV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_des fuzz_des.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:43 : Logging next yaml tile to /src/fuzzerLogFile-0-H0Zv2PJidS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_gss fuzz_gss.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:45 : Logging next yaml tile to /src/fuzzerLogFile-0-zsJ7fBc5z4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_json fuzz_json.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:53 : Logging next yaml tile to /src/fuzzerLogFile-0-zOisrStncU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_kdc fuzz_kdc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:55 : Logging next yaml tile to /src/fuzzerLogFile-0-1Z0bsNcIfb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_krad fuzz_krad.o -lkrad -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-lfe4jEqqxj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_krb fuzz_krb.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:06 : Logging next yaml tile to /src/fuzzerLogFile-0-nmtjuk3uH7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_krb5_ticket fuzz_krb5_ticket.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:12 : Logging next yaml tile to /src/fuzzerLogFile-0-yuDHDEbzES.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_marshal_cred fuzz_marshal_cred.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:17 : Logging next yaml tile to /src/fuzzerLogFile-0-r7gDdZ52I9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_marshal_princ fuzz_marshal_princ.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:20 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:20 : Logging next yaml tile to /src/fuzzerLogFile-0-YodcrwE1yb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_ndr fuzz_ndr.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:22 : Logging next yaml tile to /src/fuzzerLogFile-0-ydGU54RsXv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_oid fuzz_oid.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:27 : Logging next yaml tile to /src/fuzzerLogFile-0-DuQXJocvsb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_pac fuzz_pac.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:36 : Logging next yaml tile to /src/fuzzerLogFile-0-cg0qDSPdqQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_profile fuzz_profile.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-E78l1T8Dv0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_util fuzz_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:41 : Logging next yaml tile to /src/fuzzerLogFile-0-jRqWXQr7Zg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/fuzzing'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_inetd t_inetd.o -lresolv -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:46 : Main function filename: /src/krb5/src/tests/t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:14:46 : Logging next yaml tile to /src/allFunctionsWithMain-177-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/tests'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in config-files...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/config-files'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/config-files'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in build-tools...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/build-tools'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/build-tools'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in man...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5identity.man > k5identity.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5login.man > k5login.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5srvutil.man > k5srvutil.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadm5.acl.man > kadm5.acl.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadmin.man > kadmin.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadmind.man > kadmind.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdb5_ldap_util.man > kdb5_ldap_util.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdb5_util.man > kdb5_util.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdc.conf.man > kdc.conf.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdestroy.man > kdestroy.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kinit.man > kinit.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' klist.man > klist.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kpasswd.man > kpasswd.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kprop.man > kprop.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kpropd.man > kpropd.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kproplog.man > kproplog.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5.conf.man > krb5.conf.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5-config.man > krb5-config.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5kdc.man > krb5kdc.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' ksu.man > ksu.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kswitch.man > kswitch.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' ktutil.man > ktutil.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kvno.man > kvno.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' sclient.man > sclient.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' sserver.man > sserver.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \
Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kerberos.man > kerberos.sub
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/man'
Step #6 - "compile-libfuzzer-introspector-x86_64": making all in doc...
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/doc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/doc'
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd src/tests/fuzzing
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing /src/krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers=("fuzz_aes" "fuzz_asn" "fuzz_attrset" "fuzz_chpw" "fuzz_crypto" "fuzz_des" "fuzz_gss" "fuzz_json" "fuzz_kdc" "fuzz_krad" "fuzz_krb" "fuzz_krb5_ticket" "fuzz_marshal_cred" "fuzz_marshal_princ" "fuzz_ndr" "fuzz_oid" "fuzz_pac" "fuzz_profile" "fuzz_util")
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_aes /workspace/out/libfuzzer-introspector-x86_64/fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_aes_seed_corpus.zip fuzz_aes_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_aes_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_aes_seed_corpus/input.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asn /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn_seed_corpus.zip fuzz_asn_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_fast_response_57.bin (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_cammac_68.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_tgs_rep_12.bin (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_etype_info2_44.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_kdc_rep_part_8.bin (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_tgs_rep_11.bin (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_error_35.bin (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_sp80056a_other_info_83.bin (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_cammac_69.bin (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_encryption_key_21.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_spake_76.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_spake_factor_71.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_authdata_36.bin (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_cred_31.bin (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_kdc_req_body_24.bin (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_ticket_3.bin (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_authenticator_6.bin (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_etype_info_41.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_spake_75.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_tkt_part_5.bin (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_pk_as_rep_79.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_encryption_key_15.bin (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_cred_part_33.bin (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_pk_as_rep_78.bin (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_priv_part_29.bin (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_etype_info2_43.bin (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_authenticator_2.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_auth_pack_80.bin (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_ap_req_14.bin (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_ap_rep_enc_part_16.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_enc_tkt_part_30.bin (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_for_user_53.bin (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_reply_key_pack_82.bin (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_sam_response_2_51.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_error_34.bin (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_spake_74.bin (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_fx_fast_reply_59.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_otp_challenge_63.bin (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_authenticator_3.bin (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_authenticator_4.bin (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_spake_73.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_priv_28.bin (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_encryption_key_24.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_enc_data_47.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_encryption_key_22.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_sam_challenge_2_49.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_iakerb_header_55.bin (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_priv_part_30.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_safe_27.bin (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_tgs_req_21.bin (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_otp_tokeninfo_61.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_tgs_req_20.bin (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_tgs_rep_13.bin (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_kdc_dh_key_info_81.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_ad_kdcissued_54.bin (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_as_rep_10.bin (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_s4u_x509_user_54.bin (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_secure_cookie_70.bin (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_tkt_part_7.bin (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_etype_info_40.bin (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_otp_req_64.bin (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_kkdcp_message_67.bin (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_tgs_req_23.bin (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_fail_encryption_key_16.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_safe_26.bin (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_otp_req_65.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_iakerb_finished_56.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_sam_challenge_2_body_50.bin (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_as_req_19.bin (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_cred_part_32.bin (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_enc_ts (no usec)_45.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_padata_sequence_38.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_attrset /workspace/out/libfuzzer-introspector-x86_64/fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_attrset_seed_corpus.zip fuzz_attrset_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_attrset_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_attrset_seed_corpus/t_attrset.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_chpw /workspace/out/libfuzzer-introspector-x86_64/fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_chpw_seed_corpus.zip fuzz_chpw_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_age.bin (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_invalid_utf8.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_history.bin (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_all.bin (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_complex.bin (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_utf8.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_length.bin (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_crypto /workspace/out/libfuzzer-introspector-x86_64/fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_crypto_seed_corpus.zip fuzz_crypto_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_crypto_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_crypto_seed_corpus/input.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_des /workspace/out/libfuzzer-introspector-x86_64/fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_des_seed_corpus.zip fuzz_des_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_des_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_des_seed_corpus/input.bin (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_gss /workspace/out/libfuzzer-introspector-x86_64/fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_gss_seed_corpus.zip fuzz_gss_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/realm_query.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/gss_accept_sec_context_kerberos.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/establish_contexts_ex.bin (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/gss_accept_sec_context_spnego.bin (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/start_accept_context.bin (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_json /workspace/out/libfuzzer-introspector-x86_64/fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_seed_corpus.zip fuzz_json_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/seed_3.json (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/seed_2.json (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/seed_1.json (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_kdc /workspace/out/libfuzzer-introspector-x86_64/fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_kdc_seed_corpus.zip fuzz_kdc_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_kdc_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_kdc_seed_corpus/input.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_krad /workspace/out/libfuzzer-introspector-x86_64/fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_krad_seed_corpus.zip fuzz_krad_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krad_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krad_seed_corpus/do_auth_1.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_krb /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb_seed_corpus.zip fuzz_krb_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_7.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_4.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_5.bin (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/deltat.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/parse_name.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_2.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/principal_425_name.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_12.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_6.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_8.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_2.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_1.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_5.bin (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_11.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_3.bin (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_9.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_4.bin (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_krb5_ticket /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb5_ticket_seed_corpus.zip fuzz_krb5_ticket_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb5_ticket_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb5_ticket_seed_corpus/s4u2proxy.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb5_ticket_seed_corpus/gcred.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_marshal_cred /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_cred_seed_corpus.zip fuzz_marshal_cred_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_1_input_4.bin (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_2_input_2.bin (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_1_input_2.bin (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_1_input_1.bin (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_2_input_1.bin (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_2_input_4.bin (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_marshal_princ /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_princ_seed_corpus.zip fuzz_marshal_princ_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_princ_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_princ_seed_corpus/princ_input_4.bin (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_princ_seed_corpus/princ_input_2.bin (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_princ_seed_corpus/princ_input_1.bin (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_ndr /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndr_seed_corpus.zip fuzz_ndr_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ndr_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ndr_seed_corpus/s4u_di_long.bin (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ndr_seed_corpus/s4u_di_double.bin (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_oid /workspace/out/libfuzzer-introspector-x86_64/fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_oid_seed_corpus.zip fuzz_oid_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_19.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_20.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_24.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_8.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_21.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_22.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_pac /workspace/out/libfuzzer-introspector-x86_64/fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_pac_seed_corpus.zip fuzz_pac_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_pac_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_pac_seed_corpus/saved_pac.bin (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_pac_seed_corpus/s4u_pac_regular.bin (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_profile /workspace/out/libfuzzer-introspector-x86_64/fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_profile_seed_corpus.zip fuzz_profile_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/testinc2.ini (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/final3.ini (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/modtest.conf (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/final5.ini (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/final2.ini (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/testinc.ini (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/test3.ini (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/final4.ini (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_util /workspace/out/libfuzzer-introspector-x86_64/fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_util_seed_corpus.zip fuzz_util_seed_corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/name.txt (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/host.txt (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/hax.txt (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/base64.txt (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c78cf88be11e3047240f19d336247d64837918dbb26c4eb9dc511174a81f082b
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zmhdusdo/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-baOnPBohex.data' and '/src/inspector/fuzzerLogFile-0-baOnPBohex.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data' and '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data' and '/src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data' and '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data' and '/src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DuQXJocvsb.data' and '/src/inspector/fuzzerLogFile-0-DuQXJocvsb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data' and '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zOisrStncU.data' and '/src/inspector/fuzzerLogFile-0-zOisrStncU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data' and '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YodcrwE1yb.data' and '/src/inspector/fuzzerLogFile-0-YodcrwE1yb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data' and '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.yaml' and '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.yaml' and '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.yaml' and '/src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.yaml' and '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.yaml' and '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.yaml' and '/src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.yaml' and '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.yaml' and '/src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zOisrStncU.data.yaml' and '/src/inspector/fuzzerLogFile-0-zOisrStncU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-baOnPBohex.data.yaml' and '/src/inspector/fuzzerLogFile-0-baOnPBohex.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.yaml' and '/src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.yaml' and '/src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.yaml' and '/src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.yaml' and '/src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.yaml' and '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.715 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.715 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_kdc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.715 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_util is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_des is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gss is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_krad is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_princ is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb5_ticket is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_oid is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_cred is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_chpw is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aes is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndr is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pac is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_attrset is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_profile is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crypto is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.807 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1Z0bsNcIfb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.845 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zOisrStncU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:53.932 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CJONXSgL0E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.011 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nmtjuk3uH7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.090 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jRqWXQr7Zg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.123 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-H0Zv2PJidS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.229 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zsJ7fBc5z4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.310 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lfe4jEqqxj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.371 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YodcrwE1yb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.451 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yuDHDEbzES
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.554 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DuQXJocvsb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.615 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r7gDdZ52I9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.695 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xavL3XC007
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-baOnPBohex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.795 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ydGU54RsXv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.876 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cg0qDSPdqQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.953 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9bCpXw3LRR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:54.988 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E78l1T8Dv0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.049 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HVaYuJ50qV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.210 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_kdc', 'fuzzer_log_file': 'fuzzerLogFile-0-1Z0bsNcIfb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json', 'fuzzer_log_file': 'fuzzerLogFile-0-zOisrStncU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asn', 'fuzzer_log_file': 'fuzzerLogFile-0-CJONXSgL0E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_krb', 'fuzzer_log_file': 'fuzzerLogFile-0-nmtjuk3uH7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_util', 'fuzzer_log_file': 'fuzzerLogFile-0-jRqWXQr7Zg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_des', 'fuzzer_log_file': 'fuzzerLogFile-0-H0Zv2PJidS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gss', 'fuzzer_log_file': 'fuzzerLogFile-0-zsJ7fBc5z4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_krad', 'fuzzer_log_file': 'fuzzerLogFile-0-lfe4jEqqxj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_princ', 'fuzzer_log_file': 'fuzzerLogFile-0-YodcrwE1yb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_krb5_ticket', 'fuzzer_log_file': 'fuzzerLogFile-0-yuDHDEbzES'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_oid', 'fuzzer_log_file': 'fuzzerLogFile-0-DuQXJocvsb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_cred', 'fuzzer_log_file': 'fuzzerLogFile-0-r7gDdZ52I9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_chpw', 'fuzzer_log_file': 'fuzzerLogFile-0-xavL3XC007'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aes', 'fuzzer_log_file': 'fuzzerLogFile-0-baOnPBohex'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ndr', 'fuzzer_log_file': 'fuzzerLogFile-0-ydGU54RsXv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pac', 'fuzzer_log_file': 'fuzzerLogFile-0-cg0qDSPdqQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_attrset', 'fuzzer_log_file': 'fuzzerLogFile-0-9bCpXw3LRR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_profile', 'fuzzer_log_file': 'fuzzerLogFile-0-E78l1T8Dv0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crypto', 'fuzzer_log_file': 'fuzzerLogFile-0-HVaYuJ50qV'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.214 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.419 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.419 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.419 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.419 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.440 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.440 INFO data_loader - load_all_profiles: - found 19 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-baOnPBohex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-baOnPBohex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.470 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.495 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.501 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.828 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zOisrStncU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zOisrStncU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.926 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:55.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:57.780 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:57.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:58.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:58.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:14:58.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.203 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.209 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.254 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.268 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.768 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:00.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:01.925 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:02.544 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:02.628 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:02.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:02.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:02.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:02.765 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:03.124 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:03.392 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:03.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.310 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.311 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.311 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.470 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.573 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xavL3XC007.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xavL3XC007.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:04.943 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:05.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:06.014 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:06.206 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:08.309 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:08.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:08.560 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:08.747 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.269 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:09.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.192 INFO analysis - load_data_files: Found 19 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-H0Zv2PJidS.data with fuzzerLogFile-0-H0Zv2PJidS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-baOnPBohex.data with fuzzerLogFile-0-baOnPBohex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zOisrStncU.data with fuzzerLogFile-0-zOisrStncU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ydGU54RsXv.data with fuzzerLogFile-0-ydGU54RsXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YodcrwE1yb.data with fuzzerLogFile-0-YodcrwE1yb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jRqWXQr7Zg.data with fuzzerLogFile-0-jRqWXQr7Zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1Z0bsNcIfb.data with fuzzerLogFile-0-1Z0bsNcIfb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9bCpXw3LRR.data with fuzzerLogFile-0-9bCpXw3LRR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CJONXSgL0E.data with fuzzerLogFile-0-CJONXSgL0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r7gDdZ52I9.data with fuzzerLogFile-0-r7gDdZ52I9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DuQXJocvsb.data with fuzzerLogFile-0-DuQXJocvsb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.194 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HVaYuJ50qV.data with fuzzerLogFile-0-HVaYuJ50qV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E78l1T8Dv0.data with fuzzerLogFile-0-E78l1T8Dv0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lfe4jEqqxj.data with fuzzerLogFile-0-lfe4jEqqxj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cg0qDSPdqQ.data with fuzzerLogFile-0-cg0qDSPdqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nmtjuk3uH7.data with fuzzerLogFile-0-nmtjuk3uH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yuDHDEbzES.data with fuzzerLogFile-0-yuDHDEbzES.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xavL3XC007.data with fuzzerLogFile-0-xavL3XC007.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zsJ7fBc5z4.data with fuzzerLogFile-0-zsJ7fBc5z4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.195 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.222 INFO fuzzer_profile - accummulate_profile: fuzz_des: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.222 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.223 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.223 INFO fuzzer_profile - accummulate_profile: fuzz_des: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.230 INFO fuzzer_profile - accummulate_profile: fuzz_aes: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.231 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_des.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.235 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.235 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.235 INFO fuzzer_profile - accummulate_profile: fuzz_aes: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.238 INFO fuzzer_profile - accummulate_profile: fuzz_json: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.240 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.240 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.240 INFO fuzzer_profile - accummulate_profile: fuzz_json: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.240 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.243 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aes.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.246 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.247 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.248 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.248 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.248 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.248 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.248 INFO fuzzer_profile - accummulate_profile: fuzz_des: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.249 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.255 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.259 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.259 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.259 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.259 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.259 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.260 INFO fuzzer_profile - accummulate_profile: fuzz_json: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.261 INFO fuzzer_profile - accummulate_profile: fuzz_util: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.276 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.277 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.278 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.280 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.280 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.282 INFO fuzzer_profile - accummulate_profile: fuzz_asn: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.285 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.286 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.286 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.287 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.290 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.294 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.295 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.295 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.295 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.295 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_marshal_princ.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.297 INFO fuzzer_profile - accummulate_profile: fuzz_oid: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.297 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.297 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.299 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.299 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.299 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.299 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.302 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.302 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.304 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.320 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.320 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.322 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.330 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_marshal_cred.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.335 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.335 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.335 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.336 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.337 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.337 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.338 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.338 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.338 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.340 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.340 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.345 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crypto.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.348 INFO fuzzer_profile - accummulate_profile: fuzz_util: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.353 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.353 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.355 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.355 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.355 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.355 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.357 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_util.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.365 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.368 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.371 INFO fuzzer_profile - accummulate_profile: fuzz_asn: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.374 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.374 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_kdc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.377 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_attrset.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.379 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.403 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.404 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.404 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.405 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.405 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.406 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.406 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.406 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.410 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.410 INFO fuzzer_profile - accummulate_profile: fuzz_util: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.410 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.411 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.421 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.422 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.422 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.423 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.427 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.427 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.458 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.459 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.460 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.460 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.464 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.465 INFO fuzzer_profile - accummulate_profile: fuzz_asn: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.478 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.478 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.482 INFO fuzzer_profile - accummulate_profile: fuzz_oid: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.490 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_oid.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.496 INFO fuzzer_profile - accummulate_profile: fuzz_profile: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.499 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.500 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.500 INFO fuzzer_profile - accummulate_profile: fuzz_profile: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.508 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.509 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.509 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.509 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.509 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.516 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.516 INFO fuzzer_profile - accummulate_profile: fuzz_oid: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.521 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.522 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.522 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.522 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.522 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.523 INFO fuzzer_profile - accummulate_profile: fuzz_profile: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.535 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.535 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.535 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.535 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.536 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.536 INFO fuzzer_profile - accummulate_profile: fuzz_aes: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.641 INFO fuzzer_profile - accummulate_profile: fuzz_krad: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.713 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.713 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.725 INFO fuzzer_profile - accummulate_profile: fuzz_krad: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.733 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krad.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.780 INFO fuzzer_profile - accummulate_profile: fuzz_pac: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.781 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.782 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.783 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.783 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.787 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.788 INFO fuzzer_profile - accummulate_profile: fuzz_krad: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.817 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.817 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.817 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.817 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.820 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.821 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.846 INFO fuzzer_profile - accummulate_profile: fuzz_krb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.846 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.852 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.852 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.864 INFO fuzzer_profile - accummulate_profile: fuzz_pac: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.873 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pac.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.919 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.919 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.922 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.922 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.930 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.931 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.931 INFO fuzzer_profile - accummulate_profile: fuzz_krb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.931 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.931 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.931 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.931 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.936 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.936 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.936 INFO fuzzer_profile - accummulate_profile: fuzz_pac: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.939 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.940 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.944 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krb5_ticket.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.992 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.993 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.994 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.994 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.999 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:16.999 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:17.021 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:17.022 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:17.022 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:17.023 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:17.027 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:17.027 INFO fuzzer_profile - accummulate_profile: fuzz_krb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.002 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.129 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.129 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.140 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.149 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_chpw.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.185 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.187 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.188 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.188 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.194 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.195 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.370 INFO fuzzer_profile - accummulate_profile: fuzz_gss: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.618 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.618 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.625 INFO fuzzer_profile - accummulate_profile: fuzz_gss: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.633 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.633 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gss.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.745 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.746 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.746 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.746 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.752 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:18.753 INFO fuzzer_profile - accummulate_profile: fuzz_gss: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:31.226 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:31.227 INFO project_profile - __init__: Creating merged profile of 19 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:31.227 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:31.228 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:31.235 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.214 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.304 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.305 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:166:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.305 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:167:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:168:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:169:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:170:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:171:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:172:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:173:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:174:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:179:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:180:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:181:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:182:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:183:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:184:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:185:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:204:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:205:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:206:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:207:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:208:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:209:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:210:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:211:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:212:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:157:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:158:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:160:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:161:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:162:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:191:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:192:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:193:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.306 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:194:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:195:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:196:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:197:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:220:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:221:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:223:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:224:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:225:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:226:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:227:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:228:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:229:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:230:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:231:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:232:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:38.307 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:233:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.605 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.605 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.706 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_des/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:39.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.529 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.530 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_json/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:40.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:41.807 INFO analysis - overlay_calltree_with_coverage: [+] found 30 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:41.808 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:41.808 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_ndr/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:41.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:41.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:41.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:42.900 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:42.901 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:42.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_marshal_cred/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:42.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:42.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:42.904 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:44.242 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:44.245 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:44.245 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_marshal_princ/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:44.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:44.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:44.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:45.262 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:45.264 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:45.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_aes/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:45.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:45.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:45.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:46.398 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:46.401 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:46.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_profile/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:46.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:46.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:46.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:47.575 INFO analysis - overlay_calltree_with_coverage: [+] found 41 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:47.578 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:47.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_crypto/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:47.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:47.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:47.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:50.926 INFO analysis - overlay_calltree_with_coverage: [+] found 229 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:50.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:50.934 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_kdc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:50.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:50.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:50.957 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:52.826 INFO analysis - overlay_calltree_with_coverage: [+] found 138 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:52.837 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:52.837 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_attrset/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:52.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:52.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:52.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.839 INFO analysis - overlay_calltree_with_coverage: [+] found 158 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.853 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_util/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:54.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:57.443 INFO analysis - overlay_calltree_with_coverage: [+] found 200 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:57.460 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:57.460 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_asn/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:57.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:57.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:15:57.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:02.663 INFO analysis - overlay_calltree_with_coverage: [+] found 201 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:02.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:02.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_krad/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:02.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:02.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:02.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:04.883 INFO analysis - overlay_calltree_with_coverage: [+] found 163 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:04.910 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:04.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_pac/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:04.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:04.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:04.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:07.357 INFO analysis - overlay_calltree_with_coverage: [+] found 203 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:07.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:07.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_krb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:07.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:07.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:07.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:09.906 INFO analysis - overlay_calltree_with_coverage: [+] found 208 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:09.939 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:09.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_krb5_ticket/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:09.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:09.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:09.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:12.365 INFO analysis - overlay_calltree_with_coverage: [+] found 170 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:12.402 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:12.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_oid/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:12.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:12.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:12.405 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:13.814 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:13.853 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:13.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_chpw/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:13.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:13.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:13.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:15.709 INFO analysis - overlay_calltree_with_coverage: [+] found 132 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:15.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:15.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20250617/fuzz_gss/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:15.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:15.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:15.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:18.987 INFO analysis - overlay_calltree_with_coverage: [+] found 390 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:19.295 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:19.295 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:19.295 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:19.295 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:19.606 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:19.610 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.210 INFO html_report - create_all_function_table: Assembled a total of 3033 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.210 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.217 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.217 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.217 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 61 -- : 61
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.218 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.218 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.743 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_des_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (43 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.770 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.770 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.852 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.853 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.855 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.856 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 193 -- : 193
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.856 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.942 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.942 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (146 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.967 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:20.967 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.051 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.053 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.055 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.056 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 142 -- : 142
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.056 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.056 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.122 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ndr_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.122 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.144 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.144 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.220 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.220 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.222 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.224 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.224 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 179 -- : 179
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.224 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.304 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_marshal_cred_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.304 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (134 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.329 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.329 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.415 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.415 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.417 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.417 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.417 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 84 -- : 84
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.417 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.418 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.458 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_marshal_princ_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.458 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.479 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.479 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.560 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.560 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.562 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.562 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.563 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 111 -- : 111
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.563 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.616 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aes_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.616 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (87 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.648 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.648 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.729 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.732 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.733 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.733 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 141 -- : 141
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.733 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.795 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_profile_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (110 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.822 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.822 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.903 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.905 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.907 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.907 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 148 -- : 148
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.907 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.973 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crypto_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.973 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.997 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:21.997 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.074 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.074 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.078 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.087 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 993 -- : 993
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.089 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.487 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_kdc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.487 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (797 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.551 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.551 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.670 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.671 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.678 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.687 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.688 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 955 -- : 955
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.688 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.689 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:22.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.070 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_attrset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (764 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.127 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.238 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.238 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.246 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.256 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.257 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1079 -- : 1079
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.258 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.259 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.689 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_util_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (861 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.757 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.865 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.874 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.874 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.888 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1685 -- : 1685
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.891 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:23.894 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.532 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.533 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1298 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.726 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.726 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.924 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.925 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.942 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.951 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.953 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1029 -- : 1029
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.953 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:24.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.713 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krad_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.714 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (820 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.775 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.775 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.881 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.881 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.889 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.900 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1078 -- : 1078
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.901 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:26.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.326 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pac_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.326 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (861 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.399 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.399 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.509 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.518 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.528 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1094 -- : 1094
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.530 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.963 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:27.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (882 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.037 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.038 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.150 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.150 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.159 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.171 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1405 -- : 1405
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.173 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.174 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.719 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krb5_ticket_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.719 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1101 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.821 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.821 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.955 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.966 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.968 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.968 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:28.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.037 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_oid_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (122 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.072 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.161 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.164 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.173 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.174 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 968 -- : 968
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.174 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.558 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_chpw_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.558 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (777 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.619 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.619 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.735 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.736 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.743 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.749 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.750 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 611 -- : 611
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.751 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.020 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.020 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (539 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.066 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.067 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.161 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.168 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.168 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:30.168 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:42.251 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:42.253 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:42.259 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 561 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:42.259 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:42.259 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:42.259 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:57.894 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:57.902 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:58.140 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:58.141 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:58.145 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 300 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:58.145 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:58.145 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:08.634 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:08.638 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:08.902 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:08.903 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:08.906 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 244 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:08.911 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:08.912 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:22.594 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:22.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:22.896 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:22.897 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:22.901 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 230 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:22.905 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:22.906 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:36.822 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:36.825 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:37.125 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:37.126 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:37.131 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 201 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:37.136 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:37.136 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:48.049 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:48.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:48.368 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:48.369 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:48.374 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 192 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:48.379 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:48.379 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.131 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.453 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.454 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.458 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 186 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.461 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:02.462 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.207 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:16.525 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iakerb_gss_accept_sec_context', 'spnego_gss_accept_sec_context', 'iakerb_gss_init_sec_context', 'iakerb_gss_verify_mic_iov', 'iakerb_gss_export_sec_context', 'iakerb_gss_import_sec_context', 'spnego_gss_init_sec_context'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.165 INFO html_report - create_all_function_table: Assembled a total of 3033 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.241 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.526 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.526 INFO engine_input - analysis_func: Generating input for fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: des_cbc_decrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.527 INFO engine_input - analysis_func: Generating input for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_fmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hexval
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_json_encode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encode_value
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_vfmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.529 INFO engine_input - analysis_func: Generating input for fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_utf16le_to_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_utf8_to_utf16le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.530 INFO engine_input - analysis_func: Generating input for fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_addrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_authdata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_authdatum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.532 INFO engine_input - analysis_func: Generating input for fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.533 INFO engine_input - analysis_func: Generating input for fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_aes_encrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_aes_decrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_aes_encrypt_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cbc_enc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_aes_decrypt_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cbc_dec
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.535 INFO engine_input - analysis_func: Generating input for fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_unlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_once
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_create_node
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: skip_over_blanks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strip_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.536 INFO engine_input - analysis_func: Generating input for fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_os_entropy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_c_make_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_c_verify_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_crypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_k_encrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_k_decrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.537 INFO engine_input - analysis_func: Generating input for fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_expand_path_tokens_extra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_node_iterator
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.540 INFO engine_input - analysis_func: Generating input for fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_k_make_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_expand_path_tokens_extra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_node_iterator
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.542 INFO engine_input - analysis_func: Generating input for fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_default_realm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.544 INFO engine_input - analysis_func: Generating input for fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zapfree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_expand_path_tokens_extra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.547 INFO engine_input - analysis_func: Generating input for fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zapfree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string2data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.549 INFO engine_input - analysis_func: Generating input for fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zapfree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_unparse_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.551 INFO engine_input - analysis_func: Generating input for fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_unparse_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_expand_path_tokens_extra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.553 INFO engine_input - analysis_func: Generating input for fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_set_error_message
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.556 INFO engine_input - analysis_func: Generating input for fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_vfmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_fmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_unlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mecherrmap_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generic_gss_oid_to_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5buf_to_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_once
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.557 INFO engine_input - analysis_func: Generating input for fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_vfmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.559 INFO engine_input - analysis_func: Generating input for fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gssint_get_mechanism
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_vset_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_link_mtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gssint_mecherrmap_map_errcode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loadConfigFiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gss_release_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generic_gss_release_oid_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generic_gss_copy_oid_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.561 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.562 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.567 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:17.567 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.522 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.542 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.542 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.542 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.542 INFO annotated_cfg - analysis_func: Analysing: fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.542 INFO annotated_cfg - analysis_func: Analysing: fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.543 INFO annotated_cfg - analysis_func: Analysing: fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.544 INFO annotated_cfg - analysis_func: Analysing: fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.544 INFO annotated_cfg - analysis_func: Analysing: fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.544 INFO annotated_cfg - analysis_func: Analysing: fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.545 INFO annotated_cfg - analysis_func: Analysing: fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.545 INFO annotated_cfg - analysis_func: Analysing: fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.546 INFO annotated_cfg - analysis_func: Analysing: fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.549 INFO annotated_cfg - analysis_func: Analysing: fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.551 INFO annotated_cfg - analysis_func: Analysing: fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.554 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.560 INFO annotated_cfg - analysis_func: Analysing: fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.563 INFO annotated_cfg - analysis_func: Analysing: fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.565 INFO annotated_cfg - analysis_func: Analysing: fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.568 INFO annotated_cfg - analysis_func: Analysing: fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.572 INFO annotated_cfg - analysis_func: Analysing: fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.572 INFO annotated_cfg - analysis_func: Analysing: fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.575 INFO annotated_cfg - analysis_func: Analysing: fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.743 INFO oss_fuzz - analyse_folder: Found 1519 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.743 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:27.743 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:46.629 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:46.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:46.694 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:46.725 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:46.789 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:46.887 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:46.918 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:46.950 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.197 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.385 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.509 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.541 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.604 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.636 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.668 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.700 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.916 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:47.948 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:08.642 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:08.642 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.660 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:45.305 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:45.305 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:54.483 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:54.512 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:54.960 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:54.962 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:55.011 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:55.013 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:55.038 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:55.038 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:55.038 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:55.571 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:56.228 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:56.228 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.320 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.351 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.427 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.428 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.495 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.496 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.527 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.527 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:04.527 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:05.080 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:05.732 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:05.733 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:15.719 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:15.747 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:16.636 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:16.637 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:16.685 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:16.686 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:16.712 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:16.712 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:16.712 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:17.262 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:17.919 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:17.919 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:25.783 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:25.814 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:26.190 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:26.192 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:26.248 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:26.250 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:26.278 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:26.279 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:26.279 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:26.829 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:27.476 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:27.476 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.556 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.584 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:39.945 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:39.947 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:39.992 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:39.994 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:40.018 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:40.018 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:40.018 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:40.562 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:41.204 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:41.204 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.165 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.197 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.310 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.312 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.372 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.405 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.406 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.406 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:49.954 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:50.599 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:50.599 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.406 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.433 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.476 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.477 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.526 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.528 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.553 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.553 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:58.553 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:59.115 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:59.757 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:59.757 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:09.936 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:09.967 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:10.360 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:10.361 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:10.412 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:10.413 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:10.438 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:10.438 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:10.438 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:10.984 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:11.626 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:11.626 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:19.713 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:19.740 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:20.035 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:20.036 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:20.080 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:20.082 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:20.105 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:20.105 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:20.105 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:20.639 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:21.283 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:21.283 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.265 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.296 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.464 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.466 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.516 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.517 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.543 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.543 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:29.543 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.093 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.735 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.736 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.679 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.706 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.775 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.776 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.823 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.824 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.848 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.848 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:38.848 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:39.390 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:40.035 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:40.035 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.235 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.266 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.458 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.459 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.514 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.515 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.545 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.545 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:50.545 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:51.104 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:51.766 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:51.767 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:59.921 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:59.949 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:00.177 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:00.178 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:00.222 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:00.223 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:00.247 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:00.247 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:00.247 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:00.790 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:01.440 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:01.440 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:11.579 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:11.610 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:12.031 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:12.033 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:12.084 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:12.085 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:12.112 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:12.113 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:12.113 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:12.665 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:13.312 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:13.312 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.763 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.792 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.829 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.831 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.881 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.883 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.908 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.908 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.909 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:22.464 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:23.127 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:23.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:31.078 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:31.109 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:32.359 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:32.361 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:32.411 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:32.413 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:32.438 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:32.439 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:32.439 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:33.002 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:33.662 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:33.662 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.490 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.519 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.573 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.575 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.626 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.628 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.654 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.655 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:41.655 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:44.173 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:44.838 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:44.838 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:52.804 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:52.835 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:53.425 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:53.426 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:53.481 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:53.483 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:53.511 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:53.511 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:53.511 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:54.075 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:54.727 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:54.727 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.512 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.541 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.729 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.730 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.780 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.781 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.807 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.919 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.920 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:02.999 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.000 INFO data_loader - load_all_profiles: - found 57 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-baOnPBohex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-baOnPBohex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CJONXSgL0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CJONXSgL0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-H0Zv2PJidS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.072 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-H0Zv2PJidS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.084 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1Z0bsNcIfb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.084 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1Z0bsNcIfb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.090 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jRqWXQr7Zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jRqWXQr7Zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DuQXJocvsb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DuQXJocvsb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9bCpXw3LRR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9bCpXw3LRR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.279 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zOisrStncU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zOisrStncU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.430 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.462 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ydGU54RsXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.463 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ydGU54RsXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:03.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:09.447 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:09.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:09.724 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YodcrwE1yb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:09.725 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YodcrwE1yb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:09.725 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:12.159 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:12.179 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:12.245 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:12.271 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:12.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:12.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:12.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:12.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:14.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:14.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:15.509 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:15.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:17.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lfe4jEqqxj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:17.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lfe4jEqqxj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:17.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cg0qDSPdqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.080 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cg0qDSPdqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-r7gDdZ52I9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-r7gDdZ52I9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.365 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nmtjuk3uH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nmtjuk3uH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.365 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HVaYuJ50qV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HVaYuJ50qV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zsJ7fBc5z4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.530 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zsJ7fBc5z4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:18.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:22.751 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:22.832 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:22.846 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:22.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:22.986 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-yuDHDEbzES.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:22.986 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yuDHDEbzES.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:22.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:23.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-E78l1T8Dv0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:23.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-E78l1T8Dv0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:23.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:23.259 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:23.273 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:23.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xavL3XC007.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:23.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xavL3XC007.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:23.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:25.900 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:25.980 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.047 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-baOnPBohex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-baOnPBohex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.636 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:26.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.618 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.619 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.646 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:28.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:29.312 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:29.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:30.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:30.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:30.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:30.939 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:30.948 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.158 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zOisrStncU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zOisrStncU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.622 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.628 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:34.283 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:34.516 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:34.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:34.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:34.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:36.133 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:36.230 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:36.464 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:36.465 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:36.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:36.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:38.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:38.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:38.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.242 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.332 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:39.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:41.069 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:41.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:41.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:41.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:41.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:43.753 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:43.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:43.985 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:43.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:43.986 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:44.271 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:44.366 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:44.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:44.500 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:44.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:44.647 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:44.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:46.920 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.006 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.137 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.222 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.260 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.472 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xavL3XC007.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xavL3XC007.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.878 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.969 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:47.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:51.899 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:52.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:52.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:52.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:52.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:52.791 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:53.200 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:53.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:53.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:53.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:55.461 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:55.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:55.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:55.965 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:55.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:07.317 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:07.399 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:07.606 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:07.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:07.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:07.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:11.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:11.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:11.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:11.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:11.875 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:11.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:12.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:12.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:12.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:12.335 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:12.671 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:13.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:13.139 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:13.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:13.168 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:13.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:13.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:13.965 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:13.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:15.990 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:16.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:16.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:16.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:16.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:31.473 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:31.578 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:31.670 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:31.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:31.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:32.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:32.538 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:32.539 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:32.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:32.718 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:32.719 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:32.719 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:33.079 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:33.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:33.440 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:33.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:36.589 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:36.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.424 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.425 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.425 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.777 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:52.572 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:52.654 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:52.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:52.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.371 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.149 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.440 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.478 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.482 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.506 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.768 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:12.852 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:13.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:01.682 INFO analysis - load_data_files: Found 57 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:01.686 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:01.688 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.805 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.859 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.860 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.860 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.872 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.932 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.933 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.933 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.936 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.936 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.946 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.998 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.999 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.999 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:02.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.001 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.010 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.065 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.066 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.114 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.114 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.117 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.078 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.157 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.158 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.137 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.196 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.277 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.277 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.291 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.325 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.325 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.325 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.340 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.271 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.376 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.411 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.412 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.425 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.443 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.443 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.446 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.446 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.463 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.373 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.489 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.490 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.472 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.693 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.694 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.722 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.722 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.774 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.898 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.899 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.905 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.939 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:03.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.596 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.596 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.597 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.597 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.599 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.602 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.692 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.693 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.694 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.694 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.699 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.704 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.713 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.713 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.713 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.713 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.714 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.718 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.750 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.751 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.751 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.751 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.751 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.755 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.884 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.887 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.888 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.888 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.897 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.902 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.959 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.962 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.963 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.963 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.974 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.899 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.977 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:04.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.034 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.037 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.037 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.038 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.048 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.053 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.056 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.057 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.060 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.095 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.049 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.205 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.205 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.209 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.215 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.276 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.276 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.276 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.277 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.277 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.311 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.312 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.407 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.407 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.408 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.408 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.413 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.417 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.492 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.496 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.497 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.498 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.506 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.512 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.745 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.751 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.796 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:05.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.093 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.094 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.110 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.158 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.159 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.965 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.965 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.966 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.966 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.972 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.978 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:06.982 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.203 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.204 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.204 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.204 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.207 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.207 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.207 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.208 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.208 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.208 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.209 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.209 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.213 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.213 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.223 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.269 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:07.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.238 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.241 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.242 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.242 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.250 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.255 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:08.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.430 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.431 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.554 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.555 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.555 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.624 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.800 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.801 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.829 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.830 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.908 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:09.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.001 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.005 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.006 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.007 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.024 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.031 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:10.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.123 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.200 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.201 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.202 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.284 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.285 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:11.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:12.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.000 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.001 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.001 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.002 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.002 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.011 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.323 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.328 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.330 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.331 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.349 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.358 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:13.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:14.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:14.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:14.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:14.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:15.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:15.127 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:15.128 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:15.128 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:15.128 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:15.131 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:15.143 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.370 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.582 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.582 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.607 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.665 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.858 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.940 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:23.948 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.045 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.046 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.047 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.109 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.113 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.110 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.186 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.187 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.203 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.203 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.206 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.206 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.211 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.267 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.269 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.237 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.308 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.308 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.314 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.314 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.323 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.346 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.375 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.401 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.450 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.451 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.474 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.475 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.490 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.527 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.682 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.682 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.702 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.759 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.760 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.738 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.843 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.843 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.847 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.903 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:24.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.007 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.193 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.194 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.214 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.275 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:25.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.223 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.225 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.227 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.227 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.241 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.248 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.578 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.578 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.578 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.579 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.579 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.586 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.785 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.786 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.786 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.787 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.787 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.790 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.791 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.792 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.792 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.799 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.803 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.810 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.834 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.898 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.929 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.933 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.934 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.935 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.944 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.950 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.996 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.996 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:26.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.000 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.001 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.017 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.019 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.019 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.020 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.037 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.044 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.059 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.086 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.089 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.090 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.090 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.102 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.109 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.129 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.230 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.231 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.234 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.234 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.279 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.280 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.288 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.294 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.343 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.357 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.360 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.361 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.361 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.373 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.380 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.447 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.454 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.431 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.636 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.637 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.662 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.721 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.728 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.769 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.770 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.771 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.831 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.831 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.867 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.870 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.871 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.871 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.883 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.890 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:27.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.014 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.152 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.234 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.235 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.261 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.325 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.374 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.374 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.400 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.414 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.460 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.613 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.613 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.636 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.693 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.834 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:28.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.100 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.309 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.309 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.326 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.384 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.589 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.589 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.607 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.662 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.683 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.683 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.684 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.684 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.690 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.696 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.897 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.898 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.898 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.898 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.904 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.909 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.954 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:29.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.141 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.142 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.170 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.222 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.223 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.233 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.234 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.234 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.234 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.252 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.259 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.337 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.340 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.341 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.341 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.352 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.359 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.411 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.411 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.412 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.412 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.413 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.420 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.940 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.943 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.943 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.944 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.956 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.963 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:30.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.124 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.127 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.128 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.128 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.140 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.147 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.370 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.372 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.373 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.373 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.383 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.387 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.723 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.724 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.724 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.724 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.754 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.758 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.875 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.878 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.879 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.879 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.909 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:31.913 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.180 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.184 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.184 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.184 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.194 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.199 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.441 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.509 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.796 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.797 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.804 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.835 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.892 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.972 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.972 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.978 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:36.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.006 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.006 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.142 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.337 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.337 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.348 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.378 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.535 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.535 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.523 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.542 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.522 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.570 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.653 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.862 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.863 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.870 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.899 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.900 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.900 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.914 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.944 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:37.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.015 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.101 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.102 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.110 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.140 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.256 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.258 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.258 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.259 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.272 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.276 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.381 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.414 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.415 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.423 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.451 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.472 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.501 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.505 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.708 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.745 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.745 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.762 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.791 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.831 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.832 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.832 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.832 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.851 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.855 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.965 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.966 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.973 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:38.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.001 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.013 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.013 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.013 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.014 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.033 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.037 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.136 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.380 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.380 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.381 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.381 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.391 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.391 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.392 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.392 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.393 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.405 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.409 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.416 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.420 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.453 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.454 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.460 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.491 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.557 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.557 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.557 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.557 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.586 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.591 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.735 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.782 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.782 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.789 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.789 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.817 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.889 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.889 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.890 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.890 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.909 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.913 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.946 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.968 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.968 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.980 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:39.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.008 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.008 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.183 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.219 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.219 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.220 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.221 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.221 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.221 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.231 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.251 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.256 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.262 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.448 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.448 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.448 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.449 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.478 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.483 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.535 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.591 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.591 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.611 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.642 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.746 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.760 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.760 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.787 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.831 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.832 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.952 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.952 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.952 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.952 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.970 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.974 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.996 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:40.996 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.009 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.009 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.010 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.037 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.219 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.220 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.220 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.220 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.239 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.243 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.399 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.399 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.400 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.400 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.419 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.423 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.699 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.699 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.700 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.700 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.730 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.734 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:41.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.034 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.035 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.035 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.035 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.065 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.069 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.261 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.262 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.262 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.262 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.292 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.297 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.472 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.472 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.501 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:42.506 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.219 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.546 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.547 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.563 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.593 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.025 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.026 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.026 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.026 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.055 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.059 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:30.683 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:30.685 INFO project_profile - __init__: Creating merged profile of 57 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:30.689 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:30.691 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:30.757 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:27.651 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:29.054 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:29.054 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:29.111 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:29.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:29.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:29.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:29.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:37.923 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:37.984 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:37.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:37.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:37.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:37.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:46.767 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:46.803 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:46.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:46.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:46.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:46.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:55.612 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:55.667 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:55.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:55.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:55.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:55.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:05.432 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:05.555 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:05.555 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:05.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:05.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:05.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:20.101 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:20.257 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:20.257 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:20.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:20.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:20.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:34.869 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:35.059 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:35.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:35.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:35.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:35.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.387 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.621 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.621 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.714 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:03.799 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:04.094 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:04.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:04.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:04.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:04.223 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:17.345 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:17.525 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:17.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:17.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:17.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:17.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:26.367 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:26.560 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:26.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:26.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:26.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:26.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:35.382 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:35.577 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:35.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:35.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:35.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:35.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:44.362 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:44.557 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:44.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:44.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:44.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:44.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:53.311 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:53.525 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:53.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:53.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:53.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:53.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:02.489 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:02.724 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:02.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:02.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:02.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:02.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:11.581 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:11.834 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:11.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:11.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:11.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:11.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:20.705 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:20.976 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:20.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:21.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:21.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:21.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:29.850 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:30.158 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:30.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:30.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:30.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:30.215 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:39.091 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:39.397 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:39.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:39.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:39.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:39.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:48.250 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:48.577 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:48.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:48.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:48.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:48.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:57.458 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:57.800 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:57.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:57.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:57.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:57.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:06.629 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:06.958 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:06.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:07.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:07.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:07.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:15.844 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:16.188 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:16.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:16.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:16.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:16.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:25.061 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:25.413 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:25.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:25.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:25.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:25.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:34.443 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:34.797 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:34.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:34.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:34.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:34.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:43.727 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:44.078 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:44.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:44.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:44.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:44.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:52.954 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:53.302 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:53.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:53.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:53.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:57:53.358 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:02.155 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:08.037 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:08.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:08.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:08.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:08.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:16.978 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:17.350 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:17.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:17.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:17.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:17.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:26.139 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:26.511 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:26.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:26.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:26.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:26.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:35.314 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:35.684 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:35.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:35.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:35.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:35.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:44.491 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:44.863 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:44.863 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:44.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:44.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:44.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:53.692 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:54.060 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:54.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:54.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:54.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:58:54.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:02.894 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:03.264 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:03.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:03.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:03.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:03.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:12.218 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:12.588 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:12.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:12.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:12.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:12.644 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:21.461 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:21.833 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:21.833 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:21.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:21.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:21.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:30.683 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:31.054 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:31.054 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:31.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:31.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:31.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:39.868 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:40.236 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:40.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:40.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:40.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:40.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:49.110 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:49.474 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:49.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:49.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:49.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:49.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:58.303 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:58.674 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:58.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:58.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:58.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:59:58.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:07.453 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:07.822 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:07.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:07.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:07.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:07.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:16.637 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:17.003 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:17.004 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:17.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:17.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:17.005 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:25.813 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:26.181 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:26.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:26.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:26.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:26.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:35.063 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:35.431 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:35.431 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:35.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:35.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:35.431 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:44.191 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:44.560 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:44.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:44.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:44.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:44.563 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:53.358 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:53.725 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:53.725 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:53.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:53.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:00:53.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:02.600 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:02.969 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:02.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:02.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:02.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:02.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:11.745 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:12.114 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:12.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:12.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:12.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:12.115 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:21.019 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:21.386 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:21.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:21.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:21.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:21.391 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:30.179 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:30.548 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:30.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:30.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:30.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:30.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:39.438 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:39.814 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:39.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:39.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:39.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:39.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:49.301 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:49.668 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:49.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:49.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:49.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:49.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:58.672 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:59.045 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:59.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:59.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:59.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:01:59.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:07.805 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:08.174 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:08.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:08.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:08.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:08.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:17.073 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:17.442 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:17.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:17.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:17.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:17.448 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:26.241 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:26.610 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:26.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:26.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:26.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:26.614 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:35.856 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:36.223 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:36.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:36.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:36.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:36.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:45.219 INFO analysis - overlay_calltree_with_coverage: [+] found 940 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ydGU54RsXv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xavL3XC007.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-r7gDdZ52I9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CJONXSgL0E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9bCpXw3LRR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nmtjuk3uH7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yuDHDEbzES.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zOisrStncU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DuQXJocvsb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HVaYuJ50qV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-H0Zv2PJidS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YodcrwE1yb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-baOnPBohex.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lfe4jEqqxj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E78l1T8Dv0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zOisrStncU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-baOnPBohex.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xavL3XC007.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xavL3XC007.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-baOnPBohex.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zOisrStncU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.622 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.622 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sserver/sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s2p.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/pp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/aes-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/dyntest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_kadm5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/prof1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_fork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_gss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/make-vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.623 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/gssapi/generic/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icinterleave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_krb5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/krad/t_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/pingtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/responder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_remove_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/verify_init_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/etinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_move.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/camellia-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.624 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/conccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/kdctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hooks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/ss/test_ss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_set_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdcpolicy/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/builtin/des/destest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/unlockiter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_k5int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.625 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getsockname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_cred_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/t_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/et/test_et.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest_equal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/test/kdb_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/audit/test/au_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/create/kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/profread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/localauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sclient/sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.626 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/simple_lock_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/testmod/testmod_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_str2key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/kdbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/shlib/t_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gcred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/hostrealm/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/rdreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cksums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_NC_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.627 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_hook/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/pkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/tkt_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/plugorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_kperf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_vtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/gssapi/negoextest/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_auth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/gss-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/cltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_short.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/certauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/pwqual/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.628 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.629 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.629 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.629 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:47.629 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_des
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_ndr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_marshal_cred
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_marshal_princ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_aes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_crypto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_kdc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_attrset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_util
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_asn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_pac
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_krb5_ticket
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_oid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_chpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:48.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20250617/linux -- fuzz_gss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:49.009 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:49.174 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:49.277 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:49.463 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:49.624 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:49.727 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:49.916 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:50.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:50.297 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:50.485 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:50.642 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:50.720 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:51.030 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:51.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:51.114 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:51.179 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:51.232 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:51.385 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:51.465 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:02:51.741 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:08.370 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:20.249 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:20.250 INFO debug_info - create_friendly_debug_types: Have to create for 485827 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.313 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.326 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.340 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.353 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.367 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.382 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.396 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.409 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.423 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.436 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.450 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.466 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.480 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.494 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.507 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.522 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.535 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.552 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.565 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.578 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.591 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.604 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.617 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.631 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.644 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.658 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.671 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.684 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.698 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.713 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.726 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.740 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.754 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.768 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.785 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.799 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.813 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.826 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.838 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.852 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.865 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.880 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.894 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.908 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.921 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.935 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.949 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.965 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.979 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:21.993 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.008 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.022 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.035 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.050 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.064 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.078 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.093 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.107 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.121 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.136 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.149 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.163 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.176 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:22.191 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.208 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.221 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.236 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.249 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.263 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.282 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.295 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.308 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.323 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.336 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.350 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.363 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.376 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.390 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.405 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.420 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.434 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.447 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.461 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.475 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.490 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.503 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.517 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.531 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.546 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.560 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.575 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.588 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.601 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.615 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.628 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.642 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.657 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.673 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.686 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.702 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.716 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.730 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.745 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.759 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.773 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.786 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.800 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.813 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.830 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.844 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.858 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.872 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.885 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.899 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.916 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.930 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.945 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.959 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.972 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:24.985 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.000 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.013 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.028 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.042 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.056 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.070 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.085 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.099 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.113 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.127 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.141 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.156 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.171 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.185 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.201 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.216 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.230 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.244 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.259 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.285 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.299 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.313 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.327 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.341 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.356 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.369 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.383 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.396 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.410 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.424 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:25.437 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.675 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.689 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.703 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.716 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.729 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.743 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.756 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.769 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.782 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.796 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.810 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.825 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.840 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.854 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.868 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.883 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.896 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.909 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.924 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.937 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.950 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.963 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.976 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:27.989 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.003 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.016 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.030 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.044 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.058 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.072 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.086 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.100 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.114 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.128 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.141 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.154 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.169 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.182 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.195 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.209 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.222 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.236 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:28.251 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:05:44.435 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-platform.h ------- 78
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth_rule.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/deltat.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/random_str.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/str_conv.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localaddr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/sendto_kdc.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/et/et_name.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/plugins.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/utf8.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-int.h ------- 104
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c ------- 234
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/ktdefault.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/ktfns.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/os-proto.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_data.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_princ.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/init_ctx.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/kerrs.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/kfree.c ------- 71
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/plugin.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/princ_comp.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/sname_match.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/srv_dec_tkt.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/unparse.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-input.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/unicode/ucstr.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/expand_path.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm_dns.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm_domain.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm_profile.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm_registry.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/init_os_ctx.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/ktdefname.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth_an2ln.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth_k5login.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth_names.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/locate_kdc.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/sn2princ.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/trace.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/socket-utils.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_get.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-thread.h ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_init.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb5_libinit.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/asn1_err.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/kdb5_err.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/krb5_err.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/k5e1_err.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/kv5m_err.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/krb524_err.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/asn.1/asn1_encode.c ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccbase.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccselect.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccselect_hostname.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccselect_realm.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_dir.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_file.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-buf.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_kcm.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/port-sockets.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_memory.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccfns.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/ktbase.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/ktfr_entry.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/kt_file.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/kt_memory.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/authdata.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/authdata_dec.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/bld_princ.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/chk_trans.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_creds.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/cp_key_cnt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/decrypt_tk.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/x-deltat.y ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/etype_list.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/libdef_parse.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/pac.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/parse.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/parse_host_string.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth2.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth_ec.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth_encts.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth_otp.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth_sam2.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/response_items.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/serialize.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/set_realm.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/walk_rtree.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/unicode/ucdata.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/addr.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/c_ustime.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/ccdefname.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/dnsglue.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/dnssrv.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/krbfileio.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/lock_file.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/net_read.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/net_write.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/prompter.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/timeofday.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/unlck_file.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_tree.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_file.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_parse.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_err.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cccursor.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccmarshal.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_retr.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ai_authdata.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/cammac_util.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/authdata_enc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_addrs.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_auth.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/enc_helper.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/get_in_tkt.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gic_opt.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gic_pwd.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/kdc_rep_dc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/padata.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/pr_to_salt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/send_tgs.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/tgtname.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/changepw.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/toffset.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/ustime.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/auth_con.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/bld_pr_ext.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/chpw.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/fast.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gen_subkey.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/get_creds.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_priv.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_req_ext.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/privsafe.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_error.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_priv.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_rep.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/s4u_creds.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/valid_times.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/memrcache.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/rc_base.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/rc_dfl.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/rc_file2.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/rc_none.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostaddr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/mk_faddr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/addr_comp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/addr_srch.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/authdata_exp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gc_via_tkt.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gen_seqnum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gen_save_subkey.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/decode_kdc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/cf2.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/crypto_int.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_length.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/crypto_length.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/decrypt.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/encrypt.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/encrypt_length.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enctype_util.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/key.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/keyblocks.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/keyed_cksum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/make_checksum.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/make_random_key.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/mandatory_sumtype.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf_aes2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf_cmac.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf_dk.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf_rc4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prng.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/random_to_key.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/s2k_rc4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/state.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/string_to_key.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/verify_checksum.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/cmac.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hmac.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/kdf.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/pbkdf2.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/des_keys.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_parity.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/enc_provider/des3.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/aead.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_etm.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_unkeyed.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/default_state.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/derive.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_dk_cmac.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_dk_hmac.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_etm.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_raw.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_rc4.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/nfold.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/d3_aead.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/d3_kysched.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_aead.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_sched.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/weak_key.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/aes/aescrypt.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/aes/aestab.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/aes/aeskey.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/camellia/camellia.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/md4/md4.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/md5/md5.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/sha1/shs.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/sha2/sha256.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/sha2/sha512.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/et/error_message.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/et/com_err.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/threads.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/init-addrinfo.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/errors.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/k5buf.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/gmt_mktime.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/fake-addrinfo.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/utf8_conv.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/path.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/json.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/hashtab.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/bcmp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/strerror_r.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/dir_filenames.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/strlcpy.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/base64.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_des.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_cbc.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_cksum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/key_sched.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_asn.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_profile.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_chpw.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_attrset.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krad/attrset.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krad/attr.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krad/packet.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_krad.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_kdc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/kdc/replay.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_krb.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/conv_princ.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/realm_dom.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_crypto.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_initialize.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/accessor.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_gss.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-der.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_glue.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/gssapi/gssapi_alloc.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_context.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_names.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_mechattr.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_negoex.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_prf.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_process_context.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_saslname.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_seal.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_sign.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_store_cred.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_unseal.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_verify.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/iakerb.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/import_cred.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/import_name.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/import_sec_context.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/indicate_mechs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/init_sec_context.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/inq_context.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/inq_cred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/inq_names.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5seal.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5sealiov.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5sealv3.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5unsealiov.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/unwrap.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/verify_mic.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/lucid_context.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/naming_exts.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/prf.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/process_context_token.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/rel_cred.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/rel_oid.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/rel_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/ser_sctx.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/set_ccache.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/store_cred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/util_cksum.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/util_crypt.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/util_seqnum.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/val_cred.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/spnego/spnego_mech.c ------- 93
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/spnego/negoex_ctx.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/spnego/negoex_util.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/gssapi_generic.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/oid_ops.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/gssapiP_generic.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/rel_oid_set.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_buffer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_buffer_set.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/errmap.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_errmap.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_seqstate.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_token.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/gssapi_err_generic.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_compare_name.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_context_time.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_dup_name.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_export_cred.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_export_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_imp_name.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/accept_sec_context.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/acquire_cred.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/compare_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/context_time.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/copy_ccache.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/cred_store.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/delete_sec_context.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/disp_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/error_map.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/disp_status.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/duplicate_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/export_cred.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/export_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/export_sec_context.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/disp_com_err_status.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/disp_major_status.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/rel_buffer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cccopy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccdefault.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_athctr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_cksum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_key.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/fwd_tgt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gic_keytab.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_cred.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_error.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_rep.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_cred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_req_dec.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_actx.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_adata.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_addr.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_auth.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_cksum.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_ctx.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_key.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_princ.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/srv_rcache.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/vfy_increds.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/vic_opt.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_tick.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/enc_keyhelper.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_req.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/block_size.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/decrypt_iov.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/encrypt_iov.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/make_checksum_iov.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/old_api_glue.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/valid_cksumtype.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/verify_checksum_iov.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/coll_proof_cksum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_pac.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_aes.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_json.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_oid.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_ndr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/kdc/ndr.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_util.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/hex.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.888 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_vtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/et/test_et.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.890 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.890 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.891 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/krad/t_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.891 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/gssapi/generic/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.891 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.891 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/testmod/testmod_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.892 INFO analysis - extract_tests_from_directories: /src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:41.892 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/builtin/des/destest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:42.564 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:43.416 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:43.736 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:06:43.736 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_util.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_profile.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pac.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_oid.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ndr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_marshal_princ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_marshal_cred.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krb5_ticket.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krad.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_kdc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_des.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crypto.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_chpw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_attrset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_asn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aes.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-151-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-152-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-153-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-154-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-155-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-156-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-157-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-158-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-159-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-160-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-161-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-162-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-163-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-164-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-165-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-166-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-167-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-168-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-169-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-170-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-171-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-172-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-173-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-174-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-175-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-176-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-177-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aes_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_attrset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_attrset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_chpw.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_chpw_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crypto.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crypto_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_des.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_des_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_kdc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_kdc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krad.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krad_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb5_ticket.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb5_ticket_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_cred.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_cred_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_princ.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_princ_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndr_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_oid.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_oid_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pac.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pac_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_profile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_profile_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_util.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_util_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Z0bsNcIfb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Z0bsNcIfb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Z0bsNcIfb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9bCpXw3LRR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9bCpXw3LRR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9bCpXw3LRR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJONXSgL0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJONXSgL0E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJONXSgL0E.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJONXSgL0E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJONXSgL0E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJONXSgL0E.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuQXJocvsb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuQXJocvsb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuQXJocvsb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuQXJocvsb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuQXJocvsb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuQXJocvsb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E78l1T8Dv0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E78l1T8Dv0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E78l1T8Dv0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H0Zv2PJidS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H0Zv2PJidS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H0Zv2PJidS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HVaYuJ50qV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HVaYuJ50qV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HVaYuJ50qV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YodcrwE1yb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YodcrwE1yb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YodcrwE1yb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YodcrwE1yb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YodcrwE1yb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YodcrwE1yb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-baOnPBohex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-baOnPBohex.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-baOnPBohex.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-baOnPBohex.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-baOnPBohex.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-baOnPBohex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cg0qDSPdqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cg0qDSPdqQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cg0qDSPdqQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jRqWXQr7Zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jRqWXQr7Zg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jRqWXQr7Zg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lfe4jEqqxj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lfe4jEqqxj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lfe4jEqqxj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nmtjuk3uH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nmtjuk3uH7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nmtjuk3uH7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r7gDdZ52I9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r7gDdZ52I9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r7gDdZ52I9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xavL3XC007.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xavL3XC007.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xavL3XC007.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xavL3XC007.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xavL3XC007.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xavL3XC007.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydGU54RsXv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydGU54RsXv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydGU54RsXv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydGU54RsXv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydGU54RsXv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydGU54RsXv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yuDHDEbzES.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yuDHDEbzES.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yuDHDEbzES.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yuDHDEbzES.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yuDHDEbzES.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yuDHDEbzES.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zOisrStncU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zOisrStncU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zOisrStncU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zOisrStncU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zOisrStncU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zOisrStncU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zsJ7fBc5z4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zsJ7fBc5z4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zsJ7fBc5z4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/cc_set_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/cc_unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/tkt_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/verify_init_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/patchlevel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/wconfig.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sclient/sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sserver/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sserver/sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/simple.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/client/sim_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/server/sim_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_array_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_array_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_cred_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_cred_union.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_debugging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_debugging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_identifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_identifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_os_debugging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_os_identifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/cci_os_debugging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/cci_os_identifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/win-utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/win-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/init.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/name.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/opts.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/secure.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_os_ipc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/unix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/unix/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/dllmain.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/dllmain.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_callback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_notify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkItem.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_os_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_os_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_request_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/workitem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/pingtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/simple_lock_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_move.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_NC_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_cred_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_remove_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kcpytkt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kcpytkt/kcpytkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdeltkt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdeltkt/kdeltkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdestroy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdestroy/kdestroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/kinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/kinit_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/klist/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/klist/klist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kpasswd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kpasswd/kpasswd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/authorization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/heuristic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/krb_auth_su.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ksu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/setenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/xmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kswitch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kswitch/kswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kvno/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kvno/kvno.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/CredentialsCache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/CredentialsCache2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/adm_proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/fake-addrinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/foreachaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/iprop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/iprop_hdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-buf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-der.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-gmt_mktime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-hashtab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-hex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-int-pkinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-ipc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-spake.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kcm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb_kt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krad.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/net-server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/port-sockets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/socket-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/win-mac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/clnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_clnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_prot.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_rmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rpc_msg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/svc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/svc_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/audit_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/authdata_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/ccselect_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/certauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/clpreauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/hostrealm_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kadm5_auth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kadm5_hook_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcauthdata_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcpolicy_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcpreauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/localauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/locate_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/preauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/pwqual_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/kadmin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/kadmin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/keytab_local.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/ss_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kadm5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_mkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/nstrtok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/strtok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/t_tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tabdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth_self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ipropd_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/kadm_rpc_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ovsec_kadmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/schpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/server_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/authind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/cammac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/dispatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/do_as_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/do_tgs_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/extern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/fast_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_audit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_audit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_transit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/realm_data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/reqstate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_sockact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/tgs_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kpropd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kpropd_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kproplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/win_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/net-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/udppktinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/udppktinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aeskey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aesopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/des_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/destest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cbc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_parity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/key_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/t_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/weak_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/aes-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_fork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_short.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/block_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cksumtypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/crypto_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/crypto_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/decrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/default_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enctype_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyblocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyed_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keylengths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_random_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/old_api_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_aes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_dk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/random_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/s2k_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/string_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/valid_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/des/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/des/des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/disp_major_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/t_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_errmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/copy_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/cred_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/disp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/disp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/duplicate_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/lucid_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/naming_exts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/process_context_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/ser_sctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/set_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/unwrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/val_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/verify_mic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_negoex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_process_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/mechglue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/mglueP.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/spnego_mech.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/alt_prof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/kadm_rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/misc_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/server_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/t_kadm5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_privs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/adb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/kadm5_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_iters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/decrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/encrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/iprop_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_convert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_cpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_sort_key_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_stringattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_ulog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb5_libinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb5_libinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/krbasn1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_api_macos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_kcm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_keyring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_mslsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_retr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cccopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccdefops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/fcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cccol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/error_tables/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/error_tables/init_ets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktadd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktfr_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktremove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/read_servi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/t_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_srch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ai_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/allow_weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/appdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/auth_con.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/auth_con.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/bld_pr_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/bld_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/brand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/cammac_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/chk_trans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/conv_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/conv_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_addrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_athctr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/cp_key_cnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/decode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/decrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/enc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/enc_keyhelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/encode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/encrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/etype_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fwd_tgt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gc_via_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_save_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_in_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/in_tkt_sky.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_creds_ctx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_keyblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/int-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kerrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kfree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/libdef_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_req_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pac_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/padata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pr_to_salt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_otp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_pkinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_sam2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/princ_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/privsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/random_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_req_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/recvauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/s4u_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/send_tgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/sendauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_actx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/set_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/srv_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/strptime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_cc_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_copy_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_expand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_expire_warn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_in_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_kerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_ser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/tgtname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/unparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/val_renew.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/vic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/c_ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ccdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/changepw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnsglue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnsglue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnssrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/full_ipadr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/gen_port.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/gen_rname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/genaddrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_dns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_registry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/init_os_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/krbfileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ktdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_an2ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_k5login.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_rule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/lock_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/mk_faddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/net_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/net_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/os-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/port2ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/prompter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/read_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/read_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/realm_dom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/sendto_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/sn2princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_an_to_ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_ctxprf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_gifconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_kuserok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_std_conf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/thread_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/timeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/toffset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/unlck_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/write_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_dfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_file2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/t_memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/t_rcfile2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gssapi_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/authgss_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/authunix_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/bindresvport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_perror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dynP.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyntest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/get_myaddress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/getrpcent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/getrpcport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/gssrpcint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_getmaps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_getport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_prot2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_rmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_callmsg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_commondata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_dtablesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_float.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_rec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_reference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_sizeof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/j_dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/simple/au_simple_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/test/au_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_client/greet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_server/greet_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/negoextest/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/negoextest/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/adb_openclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/adb_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/db2_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/pol_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/policy_db.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/test/kdb_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkcs11.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/grail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/groups.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/iana.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/iana.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/spake_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/spake_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/t_vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/cltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/kdctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/notls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/prototype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/prototype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/conccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/etinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gcred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hooks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/icinterleave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/icred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/kdbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/plugorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/rdreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/responder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s2p.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s4u2proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s4u2self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/unlockiter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest_equal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest_equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/make-vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/create/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/create/kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/pp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_gss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_k5int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_kadm5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_krb5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_getsockname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/shlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/shlib/t_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/gss-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/prof1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/profread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/t_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/pkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/error_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/et_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/mit-sipb-copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/t_com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/test_et.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/argv_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/argv_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/t_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_vtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/testmod/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/testmod/testmod_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/execute_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/help.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/invocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/list_rqs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/mit-sipb-copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/pager.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/prompt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/request_tbl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ss_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/test_ss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/bcmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/cache-addrinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/dir_filenames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/fake-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/fnmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/getopt_long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/gettimeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/gmt_mktime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/init-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/ipc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/mkstemp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/plugins.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/regex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/secure_getenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/strerror_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/supp-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_unal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_utf16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/utf8_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/zap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_select.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_vars.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_wrap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-k5ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-libev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/windows/libecho.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/winlevel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leasherr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leashinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leashwin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-leash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-lsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-profile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/custom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwcommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwcpcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/KrbListTickets.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Leash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Leash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashAboutBox.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashAboutBox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDoc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDoc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashFrame.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashFrame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashMessageBox.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashMessageBox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUIApplication.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUIApplication.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashView.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashView.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Lglobals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/MainFrm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/MainFrm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/StdAfx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/StdAfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/reminder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/resource.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/krb5routines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leash-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashdll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashdll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leasherr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashids.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lsh_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lshfunc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lshutil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/reminder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/resource.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/timesync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/winerr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/winutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/cacheapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/loadfuncs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/mit2ms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/ms2mit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aes.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_attrset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_attrset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_chpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_chpw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crypto.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crypto.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_des.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_des.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_kdc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_kdc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krad.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_oid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_oid.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pac.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pac.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_profile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_profile.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_util.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_util.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/cc_set_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/cc_unique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/tkt_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/verify_init_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/patchlevel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/wconfig.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sclient/sclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sserver/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sserver/sserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/simple.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/client/sim_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/server/sim_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_array_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_array_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_cred_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_cred_union.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_debugging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_debugging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_identifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_identifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_os_debugging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_os_identifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/cci_os_debugging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/cci_os_identifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/win-utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/win-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/init.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/name.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/opts.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/secure.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/util.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ipc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_os_ipc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/unix/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/unix/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/dllmain.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/dllmain.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/client.cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_cache_collection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_cache_collection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_callback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_notify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkItem.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkQueue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkQueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_os_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_os_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_request_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/workitem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/pingtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/simple_lock_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_move.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_compare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_release.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_NC_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_change_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_cred_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_remove_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_set_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_v2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kcpytkt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kcpytkt/kcpytkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdeltkt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdeltkt/kdeltkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdestroy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdestroy/kdestroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/kinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/kinit_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/klist/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/klist/klist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kpasswd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kpasswd/kpasswd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/authorization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/heuristic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/krb_auth_su.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ksu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/setenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/xmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kswitch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kswitch/kswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kvno/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kvno/kvno.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/CredentialsCache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/CredentialsCache2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/adm_proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/autoconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/db-config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/db.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/fake-addrinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/foreachaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/iprop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/iprop_hdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-buf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-der.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-gmt_mktime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-hashtab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-hex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-int-pkinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-ipc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-spake.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kcm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb_kt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdc_j_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krad.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/net-server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/osconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/port-sockets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/profile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/socket-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/verto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/win-mac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi_ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/clnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_clnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_prot.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_rmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rpc_msg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/svc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/svc_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/admin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/admin_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/admin_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/chpass_util_strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/client_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/kadm_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/kadm_rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/server_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/audit_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/authdata_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/ccselect_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/certauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/clpreauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/hostrealm_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kadm5_auth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kadm5_hook_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcauthdata_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcpolicy_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcpreauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/localauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/locate_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/preauth_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/pwqual_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/ss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/ss/ss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/ss/ss_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/getdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin_ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/keytab_local.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/ss_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/import_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/import_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kadm5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_destroy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_mkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/nstrtok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/strtok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/t_tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tabdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tdumputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tdumputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil_ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth_self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ipropd_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/kadm_rpc_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ovsec_kadmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/schpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/server_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/authind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/cammac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/dispatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/do_as_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/do_tgs_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/extern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/fast_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_audit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_audit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_transit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/realm_data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/reqstate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/rtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_sockact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/tgs_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kpropd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kpropd_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kproplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/win_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/net-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/udppktinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/udppktinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aeskey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aesopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/brg_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/d3_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/des_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/destest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_cbc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_parity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/key_sched.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/t_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/weak_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/md4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/aes-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_fork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_short.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/block_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cksumtypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/crypto_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/crypto_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/decrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/default_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/derive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_etm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enctype_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyblocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyed_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keylengths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_random_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/old_api_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_aes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_dk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/random_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/s2k_rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/string_to_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/valid_cksumtype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/verify_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/cmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hmac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/pbkdf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/des/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/des/des_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hash_provider/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/disp_major_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/errmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/maptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/t_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_errmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_seqstate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/copy_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/cred_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/disp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/disp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/duplicate_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/error_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/lucid_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/naming_exts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/process_context_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/ser_sctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/set_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/unwrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/val_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/verify_mic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_context_time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_glue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mechname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_negoex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_process_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_seal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/mechglue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/mglueP.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/spnego_mech.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/alt_prof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/chpass_util_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/chpass_util_strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_rpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/misc_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/server_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/t_kadm5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_rpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_privs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/adb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/kadm5_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_kdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_iters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/adb_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/adb_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/decrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/encrypt_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/iprop_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_convert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_cpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_sort_key_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_stringattr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_ulog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_code.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_remote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb5_libinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb5_libinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/krbasn1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_api_macos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_kcm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_keyring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_mslsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_retr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cccopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccdefops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccmarshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/fcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cccol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cccursor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/asn1_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/asn1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/init_ets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/k5e1_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/k5e1_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/kdb5_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/kdb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/krb524_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/krb524_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/krb5_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/krb5_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/kv5m_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/kv5m_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt_memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktadd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktbase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktfns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktfr_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktremove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/read_servi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/t_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_srch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ai_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/allow_weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/appdefault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/auth_con.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/auth_con.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/bld_pr_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/bld_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/brand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/cammac_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/chk_trans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/conv_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/conv_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_addrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_athctr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/cp_key_cnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/decode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/decrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/enc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/enc_keyhelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/encode_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/encrypt_tk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/etype_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fwd_tgt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gc_via_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_save_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_seqnum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_subkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_in_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_keytab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/in_tkt_sky.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_creds_ctx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_keyblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/int-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kerrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kfree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/libdef_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_req_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pac_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/padata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pr_to_salt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_ec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_encts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_otp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_pkinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_sam2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/princ_comp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/privsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/random_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_priv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_rep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_req.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_req_dec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/recvauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/s4u_creds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/send_tgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/sendauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_actx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/set_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/srv_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/str_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/strptime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_authdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_cc_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_copy_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_deltat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_etypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_expand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_expire_warn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_get_etype_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_in_ccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_kerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_parse_host_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_response_items.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_ser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_sname_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/tgtname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/unparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/val_renew.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/valid_times.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/vfy_increds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/vic_opt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/walk_rtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/x-deltat.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/c_ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ccdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/changepw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnsglue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnsglue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnssrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/full_ipadr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/gen_port.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/gen_rname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/genaddrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_dns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_registry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/init_os_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/krbfileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ktdefname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_an2ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_k5login.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_rule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/lock_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/mk_faddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/net_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/net_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/os-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/port2ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/prompter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/read_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/read_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/realm_dom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/sendto_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/sn2princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_an_to_ln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_ctxprf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_gifconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_kuserok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_locate_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_std_conf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/thread_safe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/timeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/toffset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/unlck_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ustime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/write_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/memrcache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_dfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_file2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/t_memrcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/t_rcfile2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucgendat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/uctable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gssapi_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/authgss_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/authunix_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/bindresvport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_generic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_perror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dynP.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyntest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/get_myaddress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/getrpcent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/getrpcport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/gssrpcint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_getmaps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_getport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_prot2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_rmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_callmsg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_commondata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_dtablesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_prot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_none.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_float.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_rec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_reference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_sizeof.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/j_dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/kdc_j_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/kdc_j_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/simple/au_simple_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/test/au_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_client/greet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_server/greet_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/negoextest/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/negoextest/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/adb_openclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/adb_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/db2_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/pol_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/policy_db.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/lockout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/test/kdb_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/otp_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/otp_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkcs11.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/extern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/grail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/securid2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/groups.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/iana.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/iana.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/spake_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/spake_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/t_vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/cltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/kdctest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/test/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/notls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/prototype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/prototype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/adata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/conccache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/etinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gcred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hooks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hrealm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/icinterleave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/icred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/kdbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/localauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/plugorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/rdreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/replay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/responder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s2p.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s4u2proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s4u2self.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/t_inetd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/unlockiter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_decode_leak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_decode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_encode_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest_equal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest_equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/make-vectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/t_trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/trval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/create/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/create/kdb5_mkdums.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_asn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_attrset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_chpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_des.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_kdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_ndr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_pac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ccinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ccrefresh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_accname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_add_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_bindings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_ccselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_ciflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_credstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_enctypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_export_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_export_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_gssexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_iakerb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_imp_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_imp_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_mechs_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_invalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_iov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_lifetime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_namingexts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_pcontok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_prf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_s4u.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_saslname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_spnego.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_srcattrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_store_cred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/kdc5_hammer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/pp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_chpw_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_gss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_k5int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_kadm5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_krb5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_getpw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_getsockname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_nfold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/shlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/shlib/t_loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/gss-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/init_ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/prof1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/profread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/t_rcache.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/kdb5_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/pkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/error_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/error_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/et_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/mit-sipb-copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/t_com_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/test_et.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/argv_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/argv_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/profile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/t_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_vtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/testmod/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/testmod/testmod_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/execute_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/help.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/invocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/list_rqs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/mit-sipb-copyright.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/pager.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/prompt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/request_tbl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss_err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/std_rqs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/test_ss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/bcmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/cache-addrinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/dir_filenames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/fake-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/fnmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/getopt_long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/gettimeofday.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/gmt_mktime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/init-addrinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/ipc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/mkstemp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/plugins.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/regex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/secure_getenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/strerror_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/supp-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_hashtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_k5buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_unal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_utf16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/utf8_conv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/zap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_select.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_vars.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_wrap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/rename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-k5ev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-libev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-module.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/windows/libecho.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/winlevel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leasherr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leashinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leashwin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-com_err.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-krb5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-leash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-lsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-profile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/custom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwcommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwcpcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwlogon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwlogon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/KrbListTickets.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Leash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Leash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashAboutBox.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashAboutBox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDebugWindow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDebugWindow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDoc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDoc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashFrame.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashFrame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashMessageBox.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashMessageBox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUIApplication.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUIApplication.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUICommandHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUICommandHandler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashView.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashView.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Lglobals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/MainFrm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/MainFrm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/StdAfx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/StdAfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/reminder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/resource.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/krb5routines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leash-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashdll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashdll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leasherr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashids.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lsh_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lshfunc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lshutil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/reminder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/resource.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/timesync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/winerr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/winutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/cacheapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/loadfuncs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/mit2ms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/ms2mit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/nameser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/res_state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,864,533,340 bytes received 68,915 bytes 248,613,634.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,863,838,170 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 0.0 B/ 1.4 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0 files][ 0.0 B/ 1.4 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0 files][528.0 KiB/ 1.4 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0 files][671.8 KiB/ 1.4 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydGU54RsXv.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0 files][671.8 KiB/ 1.4 GiB]
/ [1 files][673.1 KiB/ 1.4 GiB]
/ [2 files][673.1 KiB/ 1.6 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/3.4k files][674.3 KiB/ 1.7 GiB] 0% Done
/ [3/3.4k files][674.3 KiB/ 1.7 GiB] 0% Done
/ [4/3.4k files][ 3.7 MiB/ 1.7 GiB] 0% Done
/ [5/3.4k files][ 3.7 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [5/3.4k files][ 3.7 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/3.4k files][ 3.7 MiB/ 1.7 GiB] 0% Done
/ [5/3.4k files][ 3.7 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/3.4k files][ 3.7 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_chpw_colormap.png [Content-Type=image/png]...
Step #8: / [5/3.4k files][ 8.3 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
- [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn_colormap.png [Content-Type=image/png]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-baOnPBohex.data [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yuDHDEbzES.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_profile.covreport [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_oid_colormap.png [Content-Type=image/png]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [5/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
- [6/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [6/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [6/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [6/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
- [7/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
- [8/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
- [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krb_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
- [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
- [10/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
- [11/3.4k files][ 10.4 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/3.4k files][ 13.2 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/3.4k files][ 13.9 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/3.4k files][ 15.8 MiB/ 1.7 GiB] 0% Done
- [11/3.4k files][ 15.8 MiB/ 1.7 GiB] 0% Done
- [11/3.4k files][ 16.0 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_util_colormap.png [Content-Type=image/png]...
Step #8: - [11/3.4k files][ 17.3 MiB/ 1.7 GiB] 0% Done
- [11/3.4k files][ 17.6 MiB/ 1.7 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [11/3.4k files][ 17.6 MiB/ 1.7 GiB] 0% Done
- [11/3.4k files][ 18.1 MiB/ 1.7 GiB] 1% Done
- [11/3.4k files][ 18.8 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/3.4k files][ 23.0 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_marshal_princ.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/3.4k files][ 25.6 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/3.4k files][ 26.3 MiB/ 1.7 GiB] 1% Done
- [12/3.4k files][ 26.3 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/3.4k files][ 26.6 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [12/3.4k files][ 27.4 MiB/ 1.7 GiB] 1% Done
- [13/3.4k files][ 27.9 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/3.4k files][ 27.9 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/3.4k files][ 28.9 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/3.4k files][ 29.2 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/3.4k files][ 29.7 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/3.4k files][ 30.0 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/3.4k files][ 30.2 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 30.7 MiB/ 1.7 GiB] 1% Done
- [14/3.4k files][ 31.0 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [14/3.4k files][ 31.5 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 31.8 MiB/ 1.7 GiB] 1% Done
- [14/3.4k files][ 32.0 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 32.3 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 32.8 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 33.0 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 33.6 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 34.1 MiB/ 1.7 GiB] 1% Done
- [14/3.4k files][ 34.1 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 34.6 MiB/ 1.7 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 35.6 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/3.4k files][ 36.4 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [14/3.4k files][ 36.6 MiB/ 1.7 GiB] 2% Done
- [14/3.4k files][ 37.2 MiB/ 1.7 GiB] 2% Done
- [15/3.4k files][ 37.2 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [15/3.4k files][ 39.2 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [15/3.4k files][ 40.1 MiB/ 1.7 GiB] 2% Done
- [15/3.4k files][ 40.1 MiB/ 1.7 GiB] 2% Done
- [16/3.4k files][ 40.6 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/3.4k files][ 41.2 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/3.4k files][ 43.8 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krad_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_kdc.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/3.4k files][ 44.6 MiB/ 1.7 GiB] 2% Done
- [16/3.4k files][ 44.6 MiB/ 1.7 GiB] 2% Done
- [16/3.4k files][ 44.8 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/3.4k files][ 46.4 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/3.4k files][ 46.9 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/3.4k files][ 47.9 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/3.4k files][ 48.7 MiB/ 1.7 GiB] 2% Done
- [17/3.4k files][ 49.7 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/3.4k files][ 50.0 MiB/ 1.7 GiB] 2% Done
- [18/3.4k files][ 50.2 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/3.4k files][ 51.0 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/3.4k files][ 51.8 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_attrset.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 52.0 MiB/ 1.7 GiB] 2% Done
- [19/3.4k files][ 52.0 MiB/ 1.7 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 53.7 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [19/3.4k files][ 54.4 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 55.7 MiB/ 1.7 GiB] 3% Done
- [19/3.4k files][ 55.7 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gss.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 56.5 MiB/ 1.7 GiB] 3% Done
- [19/3.4k files][ 56.5 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 57.6 MiB/ 1.7 GiB] 3% Done
- [19/3.4k files][ 57.6 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 58.1 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_attrset_colormap.png [Content-Type=image/png]...
Step #8: - [19/3.4k files][ 58.1 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 58.3 MiB/ 1.7 GiB] 3% Done
- [19/3.4k files][ 58.3 MiB/ 1.7 GiB] 3% Done
- [19/3.4k files][ 58.3 MiB/ 1.7 GiB] 3% Done
- [19/3.4k files][ 58.3 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 59.1 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/3.4k files][ 59.4 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_profile_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/3.4k files][ 59.4 MiB/ 1.7 GiB] 3% Done
- [20/3.4k files][ 59.4 MiB/ 1.7 GiB] 3% Done
- [20/3.4k files][ 59.6 MiB/ 1.7 GiB] 3% Done
- [20/3.4k files][ 59.6 MiB/ 1.7 GiB] 3% Done
- [20/3.4k files][ 59.6 MiB/ 1.7 GiB] 3% Done
- [20/3.4k files][ 59.6 MiB/ 1.7 GiB] 3% Done
- [21/3.4k files][ 60.7 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJONXSgL0E.data [Content-Type=application/octet-stream]...
Step #8: \
\ [21/3.4k files][ 63.5 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [21/3.4k files][ 64.3 MiB/ 1.7 GiB] 3% Done
\ [21/3.4k files][ 64.3 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zOisrStncU.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [21/3.4k files][ 64.8 MiB/ 1.7 GiB] 3% Done
\ [22/3.4k files][ 65.1 MiB/ 1.7 GiB] 3% Done
\ [22/3.4k files][ 65.1 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [22/3.4k files][ 65.6 MiB/ 1.7 GiB] 3% Done
\ [22/3.4k files][ 65.6 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [22/3.4k files][ 65.8 MiB/ 1.7 GiB] 3% Done
\ [22/3.4k files][ 66.1 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-baOnPBohex.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [22/3.4k files][ 66.6 MiB/ 1.7 GiB] 3% Done
\ [23/3.4k files][ 66.8 MiB/ 1.7 GiB] 3% Done
\ [24/3.4k files][ 66.8 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 67.3 MiB/ 1.7 GiB] 3% Done
\ [24/3.4k files][ 67.3 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 67.8 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: \ [24/3.4k files][ 68.1 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 68.6 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H0Zv2PJidS.data [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 68.8 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 70.7 MiB/ 1.7 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 72.5 MiB/ 1.7 GiB] 4% Done
\ [24/3.4k files][ 73.3 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 74.3 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 76.9 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 78.5 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 80.9 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krb.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 81.7 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [24/3.4k files][ 82.3 MiB/ 1.7 GiB] 4% Done
\ [25/3.4k files][ 83.1 MiB/ 1.7 GiB] 4% Done
\ [26/3.4k files][ 83.1 MiB/ 1.7 GiB] 4% Done
\ [27/3.4k files][ 83.1 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [28/3.4k files][ 83.3 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [29/3.4k files][ 84.1 MiB/ 1.7 GiB] 4% Done
\ [29/3.4k files][ 84.1 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [29/3.4k files][ 85.6 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [29/3.4k files][ 86.4 MiB/ 1.7 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [30/3.4k files][ 86.7 MiB/ 1.7 GiB] 4% Done
\ [30/3.4k files][ 87.0 MiB/ 1.7 GiB] 4% Done
\ [31/3.4k files][ 87.4 MiB/ 1.7 GiB] 4% Done
\ [31/3.4k files][ 87.7 MiB/ 1.7 GiB] 4% Done
\ [31/3.4k files][ 87.7 MiB/ 1.7 GiB] 4% Done
\ [31/3.4k files][ 87.9 MiB/ 1.7 GiB] 4% Done
\ [31/3.4k files][ 88.2 MiB/ 1.7 GiB] 4% Done
\ [31/3.4k files][ 88.7 MiB/ 1.7 GiB] 4% Done
\ [31/3.4k files][ 89.0 MiB/ 1.7 GiB] 5% Done
\ [32/3.4k files][ 90.0 MiB/ 1.7 GiB] 5% Done
\ [32/3.4k files][ 90.6 MiB/ 1.7 GiB] 5% Done
\ [32/3.4k files][ 91.2 MiB/ 1.7 GiB] 5% Done
\ [32/3.4k files][ 91.7 MiB/ 1.7 GiB] 5% Done
\ [32/3.4k files][ 91.7 MiB/ 1.7 GiB] 5% Done
\ [33/3.4k files][ 92.2 MiB/ 1.7 GiB] 5% Done
\ [33/3.4k files][ 92.4 MiB/ 1.7 GiB] 5% Done
\ [34/3.4k files][ 92.4 MiB/ 1.7 GiB] 5% Done
\ [35/3.4k files][ 92.4 MiB/ 1.7 GiB] 5% Done
\ [35/3.4k files][ 93.0 MiB/ 1.7 GiB] 5% Done
\ [35/3.4k files][ 94.3 MiB/ 1.7 GiB] 5% Done
\ [35/3.4k files][ 94.8 MiB/ 1.7 GiB] 5% Done
\ [36/3.4k files][ 96.6 MiB/ 1.7 GiB] 5% Done
\ [37/3.4k files][107.4 MiB/ 1.7 GiB] 6% Done
\ [38/3.4k files][109.4 MiB/ 1.7 GiB] 6% Done
\ [39/3.4k files][111.8 MiB/ 1.7 GiB] 6% Done
\ [40/3.4k files][112.0 MiB/ 1.7 GiB] 6% Done
\ [41/3.4k files][112.0 MiB/ 1.7 GiB] 6% Done
\ [42/3.4k files][117.6 MiB/ 1.7 GiB] 6% Done
\ [43/3.4k files][122.5 MiB/ 1.7 GiB] 6% Done
\ [44/3.4k files][123.5 MiB/ 1.7 GiB] 6% Done
\ [45/3.4k files][123.8 MiB/ 1.7 GiB] 6% Done
\ [46/3.4k files][123.8 MiB/ 1.7 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crypto.covreport [Content-Type=application/octet-stream]...
Step #8: \ [46/3.4k files][124.3 MiB/ 1.7 GiB] 6% Done
\ [47/3.4k files][124.5 MiB/ 1.7 GiB] 7% Done
\ [48/3.4k files][125.2 MiB/ 1.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: \ [48/3.4k files][125.7 MiB/ 1.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krb5_ticket.covreport [Content-Type=application/octet-stream]...
Step #8: \ [48/3.4k files][126.2 MiB/ 1.7 GiB] 7% Done
\ [48/3.4k files][126.2 MiB/ 1.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [48/3.4k files][126.2 MiB/ 1.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [48/3.4k files][126.3 MiB/ 1.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: \ [48/3.4k files][126.3 MiB/ 1.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [48/3.4k files][126.3 MiB/ 1.7 GiB] 7% Done
\ [49/3.4k files][126.5 MiB/ 1.7 GiB] 7% Done
\ [50/3.4k files][126.5 MiB/ 1.7 GiB] 7% Done
\ [51/3.4k files][127.0 MiB/ 1.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_util.covreport [Content-Type=application/octet-stream]...
Step #8: \ [51/3.4k files][129.1 MiB/ 1.7 GiB] 7% Done
\ [52/3.4k files][131.0 MiB/ 1.7 GiB] 7% Done
\ [53/3.4k files][135.3 MiB/ 1.7 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: \ [53/3.4k files][141.6 MiB/ 1.7 GiB] 7% Done
\ [54/3.4k files][143.4 MiB/ 1.7 GiB] 8% Done
\ [55/3.4k files][147.8 MiB/ 1.7 GiB] 8% Done
\ [56/3.4k files][149.1 MiB/ 1.7 GiB] 8% Done
\ [57/3.4k files][149.3 MiB/ 1.7 GiB] 8% Done
\ [58/3.4k files][150.9 MiB/ 1.7 GiB] 8% Done
\ [59/3.4k files][152.4 MiB/ 1.7 GiB] 8% Done
\ [60/3.4k files][162.6 MiB/ 1.7 GiB] 9% Done
\ [61/3.4k files][163.9 MiB/ 1.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: \ [61/3.4k files][169.2 MiB/ 1.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Z0bsNcIfb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [61/3.4k files][169.7 MiB/ 1.7 GiB] 9% Done
\ [61/3.4k files][170.2 MiB/ 1.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [61/3.4k files][171.0 MiB/ 1.7 GiB] 9% Done
\ [62/3.4k files][171.2 MiB/ 1.7 GiB] 9% Done
\ [63/3.4k files][171.2 MiB/ 1.7 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [63/3.4k files][171.2 MiB/ 1.7 GiB] 9% Done
\ [64/3.4k files][172.0 MiB/ 1.7 GiB] 9% Done
\ [65/3.4k files][173.8 MiB/ 1.7 GiB] 9% Done
\ [66/3.4k files][178.0 MiB/ 1.7 GiB] 10% Done
\ [67/3.4k files][181.7 MiB/ 1.7 GiB] 10% Done
\ [68/3.4k files][188.8 MiB/ 1.7 GiB] 10% Done
\ [69/3.4k files][189.3 MiB/ 1.7 GiB] 10% Done
\ [70/3.4k files][189.5 MiB/ 1.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [71/3.4k files][190.3 MiB/ 1.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [72/3.4k files][191.1 MiB/ 1.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: |
| [73/3.4k files][192.1 MiB/ 1.7 GiB] 10% Done
| [73/3.4k files][193.1 MiB/ 1.7 GiB] 10% Done
| [73/3.4k files][193.6 MiB/ 1.7 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [73/3.4k files][195.0 MiB/ 1.7 GiB] 10% Done
| [74/3.4k files][197.8 MiB/ 1.7 GiB] 11% Done
| [74/3.4k files][200.7 MiB/ 1.7 GiB] 11% Done
| [75/3.4k files][204.5 MiB/ 1.7 GiB] 11% Done
| [76/3.4k files][212.3 MiB/ 1.7 GiB] 11% Done
| [77/3.4k files][213.3 MiB/ 1.7 GiB] 11% Done
| [78/3.4k files][217.2 MiB/ 1.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: | [78/3.4k files][220.8 MiB/ 1.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [78/3.4k files][222.1 MiB/ 1.7 GiB] 12% Done
| [79/3.4k files][222.1 MiB/ 1.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_chpw.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_oid.covreport [Content-Type=application/octet-stream]...
Step #8: | [80/3.4k files][223.4 MiB/ 1.7 GiB] 12% Done
| [81/3.4k files][223.4 MiB/ 1.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [82/3.4k files][227.0 MiB/ 1.7 GiB] 12% Done
| [82/3.4k files][227.0 MiB/ 1.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [83/3.4k files][227.3 MiB/ 1.7 GiB] 12% Done
| [84/3.4k files][227.3 MiB/ 1.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuQXJocvsb.data [Content-Type=application/octet-stream]...
Step #8: | [84/3.4k files][230.8 MiB/ 1.7 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [85/3.4k files][231.6 MiB/ 1.7 GiB] 13% Done
| [85/3.4k files][232.4 MiB/ 1.7 GiB] 13% Done
| [86/3.4k files][232.4 MiB/ 1.7 GiB] 13% Done
| [87/3.4k files][232.9 MiB/ 1.7 GiB] 13% Done
| [87/3.4k files][235.5 MiB/ 1.7 GiB] 13% Done
| [88/3.4k files][236.2 MiB/ 1.7 GiB] 13% Done
| [88/3.4k files][238.1 MiB/ 1.7 GiB] 13% Done
| [88/3.4k files][238.1 MiB/ 1.7 GiB] 13% Done
| [89/3.4k files][243.6 MiB/ 1.7 GiB] 13% Done
| [90/3.4k files][243.6 MiB/ 1.7 GiB] 13% Done
| [91/3.4k files][245.4 MiB/ 1.7 GiB] 13% Done
| [91/3.4k files][246.5 MiB/ 1.7 GiB] 13% Done
| [92/3.4k files][249.8 MiB/ 1.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [93/3.4k files][251.3 MiB/ 1.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9bCpXw3LRR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [93/3.4k files][256.7 MiB/ 1.7 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: | [93/3.4k files][259.6 MiB/ 1.7 GiB] 14% Done
| [94/3.4k files][262.7 MiB/ 1.7 GiB] 14% Done
| [94/3.4k files][263.0 MiB/ 1.7 GiB] 14% Done
| [94/3.4k files][264.7 MiB/ 1.7 GiB] 14% Done
| [94/3.4k files][265.5 MiB/ 1.7 GiB] 14% Done
| [94/3.4k files][266.0 MiB/ 1.7 GiB] 14% Done
| [95/3.4k files][269.9 MiB/ 1.7 GiB] 15% Done
| [96/3.4k files][270.2 MiB/ 1.7 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9bCpXw3LRR.data [Content-Type=application/octet-stream]...
Step #8: | [97/3.4k files][276.2 MiB/ 1.7 GiB] 15% Done
| [98/3.4k files][281.7 MiB/ 1.7 GiB] 15% Done
| [99/3.4k files][286.3 MiB/ 1.7 GiB] 16% Done
| [100/3.4k files][288.0 MiB/ 1.7 GiB] 16% Done
| [101/3.4k files][288.8 MiB/ 1.7 GiB] 16% Done
| [102/3.4k files][290.6 MiB/ 1.7 GiB] 16% Done
| [103/3.4k files][290.6 MiB/ 1.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuQXJocvsb.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [104/3.4k files][292.4 MiB/ 1.7 GiB] 16% Done
| [105/3.4k files][298.8 MiB/ 1.7 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [105/3.4k files][305.7 MiB/ 1.7 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [105/3.4k files][312.2 MiB/ 1.7 GiB] 17% Done
| [106/3.4k files][312.2 MiB/ 1.7 GiB] 17% Done
| [107/3.4k files][312.2 MiB/ 1.7 GiB] 17% Done
| [108/3.4k files][313.7 MiB/ 1.7 GiB] 17% Done
| [109/3.4k files][313.7 MiB/ 1.7 GiB] 17% Done
| [109/3.4k files][319.4 MiB/ 1.7 GiB] 17% Done
| [110/3.4k files][319.6 MiB/ 1.7 GiB] 17% Done
| [111/3.4k files][319.9 MiB/ 1.7 GiB] 17% Done
| [112/3.4k files][322.7 MiB/ 1.7 GiB] 18% Done
| [112/3.4k files][324.0 MiB/ 1.7 GiB] 18% Done
| [112/3.4k files][324.0 MiB/ 1.7 GiB] 18% Done
| [113/3.4k files][324.8 MiB/ 1.7 GiB] 18% Done
| [114/3.4k files][326.1 MiB/ 1.7 GiB] 18% Done
| [114/3.4k files][326.6 MiB/ 1.7 GiB] 18% Done
| [115/3.4k files][328.7 MiB/ 1.7 GiB] 18% Done
| [116/3.4k files][329.8 MiB/ 1.7 GiB] 18% Done
| [117/3.4k files][331.5 MiB/ 1.7 GiB] 18% Done
| [118/3.4k files][331.8 MiB/ 1.7 GiB] 18% Done
| [118/3.4k files][334.8 MiB/ 1.7 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zOisrStncU.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [119/3.4k files][346.1 MiB/ 1.7 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_marshal_princ_colormap.png [Content-Type=image/png]...
Step #8: | [120/3.4k files][350.0 MiB/ 1.7 GiB] 19% Done
| [121/3.4k files][351.8 MiB/ 1.7 GiB] 19% Done
| [121/3.4k files][354.8 MiB/ 1.7 GiB] 19% Done
| [122/3.4k files][364.2 MiB/ 1.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydGU54RsXv.data [Content-Type=application/octet-stream]...
Step #8: | [123/3.4k files][365.3 MiB/ 1.7 GiB] 20% Done
| [124/3.4k files][368.3 MiB/ 1.7 GiB] 20% Done
| [125/3.4k files][368.8 MiB/ 1.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [126/3.4k files][370.6 MiB/ 1.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [127/3.4k files][371.4 MiB/ 1.7 GiB] 20% Done
| [128/3.4k files][371.4 MiB/ 1.7 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [129/3.4k files][373.0 MiB/ 1.7 GiB] 20% Done
| [130/3.4k files][373.0 MiB/ 1.7 GiB] 20% Done
| [131/3.4k files][373.2 MiB/ 1.7 GiB] 20% Done
| [132/3.4k files][383.6 MiB/ 1.7 GiB] 21% Done
| [133/3.4k files][384.6 MiB/ 1.7 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [134/3.4k files][391.2 MiB/ 1.7 GiB] 22% Done
| [135/3.4k files][391.2 MiB/ 1.7 GiB] 22% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [136/3.4k files][393.5 MiB/ 1.7 GiB] 22% Done
/ [137/3.4k files][395.3 MiB/ 1.7 GiB] 22% Done
/ [138/3.4k files][397.1 MiB/ 1.7 GiB] 22% Done
/ [139/3.4k files][398.9 MiB/ 1.7 GiB] 22% Done
/ [140/3.4k files][400.7 MiB/ 1.7 GiB] 22% Done
/ [141/3.4k files][405.3 MiB/ 1.7 GiB] 22% Done
/ [141/3.4k files][411.0 MiB/ 1.7 GiB] 23% Done
/ [142/3.4k files][412.4 MiB/ 1.7 GiB] 23% Done
/ [143/3.4k files][412.7 MiB/ 1.7 GiB] 23% Done
/ [144/3.4k files][421.9 MiB/ 1.7 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [145/3.4k files][425.3 MiB/ 1.7 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [146/3.4k files][427.7 MiB/ 1.7 GiB] 24% Done
/ [147/3.4k files][427.9 MiB/ 1.7 GiB] 24% Done
/ [148/3.4k files][429.5 MiB/ 1.7 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [149/3.4k files][434.6 MiB/ 1.7 GiB] 24% Done
/ [150/3.4k files][438.6 MiB/ 1.7 GiB] 24% Done
/ [150/3.4k files][439.1 MiB/ 1.7 GiB] 24% Done
/ [150/3.4k files][444.6 MiB/ 1.7 GiB] 25% Done
/ [150/3.4k files][447.7 MiB/ 1.7 GiB] 25% Done
/ [151/3.4k files][448.4 MiB/ 1.7 GiB] 25% Done
/ [152/3.4k files][449.2 MiB/ 1.7 GiB] 25% Done
/ [153/3.4k files][450.2 MiB/ 1.7 GiB] 25% Done
/ [153/3.4k files][453.2 MiB/ 1.7 GiB] 25% Done
/ [154/3.4k files][454.5 MiB/ 1.7 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndr_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yuDHDEbzES.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [155/3.4k files][461.0 MiB/ 1.7 GiB] 25% Done
/ [156/3.4k files][461.0 MiB/ 1.7 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [157/3.4k files][461.8 MiB/ 1.7 GiB] 25% Done
/ [158/3.4k files][472.4 MiB/ 1.7 GiB] 26% Done
/ [159/3.4k files][476.2 MiB/ 1.7 GiB] 26% Done
/ [160/3.4k files][478.0 MiB/ 1.7 GiB] 26% Done
/ [161/3.4k files][478.5 MiB/ 1.7 GiB] 26% Done
/ [162/3.4k files][479.3 MiB/ 1.7 GiB] 26% Done
/ [163/3.4k files][480.9 MiB/ 1.7 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [164/3.4k files][487.3 MiB/ 1.7 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [165/3.4k files][496.1 MiB/ 1.7 GiB] 27% Done
/ [166/3.4k files][497.4 MiB/ 1.7 GiB] 27% Done
/ [167/3.4k files][509.8 MiB/ 1.7 GiB] 28% Done
/ [168/3.4k files][517.2 MiB/ 1.7 GiB] 29% Done
/ [169/3.4k files][524.4 MiB/ 1.7 GiB] 29% Done
/ [169/3.4k files][531.1 MiB/ 1.7 GiB] 29% Done
/ [170/3.4k files][532.3 MiB/ 1.7 GiB] 29% Done
/ [170/3.4k files][534.4 MiB/ 1.7 GiB] 30% Done
/ [171/3.4k files][537.5 MiB/ 1.7 GiB] 30% Done
/ [171/3.4k files][539.8 MiB/ 1.7 GiB] 30% Done
/ [172/3.4k files][540.7 MiB/ 1.7 GiB] 30% Done
/ [173/3.4k files][543.0 MiB/ 1.7 GiB] 30% Done
/ [174/3.4k files][549.3 MiB/ 1.7 GiB] 30% Done
/ [175/3.4k files][549.6 MiB/ 1.7 GiB] 30% Done
/ [176/3.4k files][551.5 MiB/ 1.7 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [177/3.4k files][553.9 MiB/ 1.7 GiB] 31% Done
/ [178/3.4k files][553.9 MiB/ 1.7 GiB] 31% Done
/ [179/3.4k files][553.9 MiB/ 1.7 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [180/3.4k files][556.2 MiB/ 1.7 GiB] 31% Done
/ [180/3.4k files][560.1 MiB/ 1.7 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_marshal_cred_colormap.png [Content-Type=image/png]...
Step #8: / [181/3.4k files][561.9 MiB/ 1.7 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [181/3.4k files][564.5 MiB/ 1.7 GiB] 31% Done
/ [182/3.4k files][564.5 MiB/ 1.7 GiB] 31% Done
/ [182/3.4k files][565.5 MiB/ 1.7 GiB] 31% Done
/ [182/3.4k files][566.8 MiB/ 1.7 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJONXSgL0E.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [183/3.4k files][567.8 MiB/ 1.7 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [184/3.4k files][571.2 MiB/ 1.7 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [185/3.4k files][571.2 MiB/ 1.7 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [186/3.4k files][571.5 MiB/ 1.7 GiB] 32% Done
/ [187/3.4k files][572.0 MiB/ 1.7 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YodcrwE1yb.data [Content-Type=application/octet-stream]...
Step #8: / [188/3.4k files][574.4 MiB/ 1.7 GiB] 32% Done
/ [188/3.4k files][575.4 MiB/ 1.7 GiB] 32% Done
/ [189/3.4k files][575.9 MiB/ 1.7 GiB] 32% Done
/ [189/3.4k files][576.9 MiB/ 1.7 GiB] 32% Done
/ [190/3.4k files][576.9 MiB/ 1.7 GiB] 32% Done
/ [190/3.4k files][579.3 MiB/ 1.7 GiB] 32% Done
/ [191/3.4k files][580.6 MiB/ 1.7 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [192/3.4k files][585.0 MiB/ 1.7 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: -
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [193/3.4k files][587.6 MiB/ 1.7 GiB] 33% Done
- [194/3.4k files][587.6 MiB/ 1.7 GiB] 33% Done
- [195/3.4k files][588.5 MiB/ 1.7 GiB] 33% Done
- [196/3.4k files][590.0 MiB/ 1.7 GiB] 33% Done
- [197/3.4k files][590.5 MiB/ 1.7 GiB] 33% Done
- [198/3.4k files][593.6 MiB/ 1.7 GiB] 33% Done
- [198/3.4k files][597.0 MiB/ 1.7 GiB] 33% Done
- [199/3.4k files][597.0 MiB/ 1.7 GiB] 33% Done
- [199/3.4k files][600.3 MiB/ 1.7 GiB] 33% Done
- [200/3.4k files][601.2 MiB/ 1.7 GiB] 33% Done
- [200/3.4k files][602.0 MiB/ 1.7 GiB] 33% Done
- [201/3.4k files][604.3 MiB/ 1.7 GiB] 33% Done
- [202/3.4k files][605.8 MiB/ 1.7 GiB] 34% Done
- [203/3.4k files][611.8 MiB/ 1.7 GiB] 34% Done
- [204/3.4k files][612.3 MiB/ 1.7 GiB] 34% Done
- [205/3.4k files][612.6 MiB/ 1.7 GiB] 34% Done
- [206/3.4k files][612.8 MiB/ 1.7 GiB] 34% Done
- [207/3.4k files][613.8 MiB/ 1.7 GiB] 34% Done
- [208/3.4k files][614.9 MiB/ 1.7 GiB] 34% Done
- [208/3.4k files][618.2 MiB/ 1.7 GiB] 34% Done
- [208/3.4k files][618.5 MiB/ 1.7 GiB] 34% Done
- [208/3.4k files][619.8 MiB/ 1.7 GiB] 34% Done
- [208/3.4k files][620.6 MiB/ 1.7 GiB] 34% Done
- [209/3.4k files][623.2 MiB/ 1.7 GiB] 35% Done
- [210/3.4k files][625.0 MiB/ 1.7 GiB] 35% Done
- [211/3.4k files][626.3 MiB/ 1.7 GiB] 35% Done
- [211/3.4k files][627.3 MiB/ 1.7 GiB] 35% Done
- [212/3.4k files][627.8 MiB/ 1.7 GiB] 35% Done
- [212/3.4k files][627.8 MiB/ 1.7 GiB] 35% Done
- [212/3.4k files][629.1 MiB/ 1.7 GiB] 35% Done
- [212/3.4k files][630.4 MiB/ 1.7 GiB] 35% Done
- [213/3.4k files][630.7 MiB/ 1.7 GiB] 35% Done
- [214/3.4k files][634.9 MiB/ 1.7 GiB] 35% Done
- [215/3.4k files][643.0 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][643.5 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][645.1 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][645.6 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][646.9 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][648.4 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][651.0 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][651.3 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][652.3 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][652.6 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][652.8 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][652.8 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][653.6 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][653.9 MiB/ 1.7 GiB] 36% Done
- [216/3.4k files][655.4 MiB/ 1.7 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lfe4jEqqxj.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xavL3XC007.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [217/3.4k files][660.3 MiB/ 1.7 GiB] 37% Done
- [218/3.4k files][660.6 MiB/ 1.7 GiB] 37% Done
- [219/3.4k files][660.6 MiB/ 1.7 GiB] 37% Done
- [220/3.4k files][663.4 MiB/ 1.7 GiB] 37% Done
- [220/3.4k files][666.2 MiB/ 1.7 GiB] 37% Done
- [220/3.4k files][666.8 MiB/ 1.7 GiB] 37% Done
- [220/3.4k files][668.3 MiB/ 1.7 GiB] 37% Done
- [221/3.4k files][668.3 MiB/ 1.7 GiB] 37% Done
- [222/3.4k files][668.8 MiB/ 1.7 GiB] 37% Done
- [223/3.4k files][678.6 MiB/ 1.7 GiB] 38% Done
- [224/3.4k files][685.3 MiB/ 1.7 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krb5_ticket_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gss_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: ==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [225/3.4k files][705.3 MiB/ 1.7 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data [Content-Type=application/octet-stream]...
Step #8: - [226/3.4k files][707.4 MiB/ 1.7 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [226/3.4k files][711.7 MiB/ 1.7 GiB] 40% Done
- [226/3.4k files][712.5 MiB/ 1.7 GiB] 40% Done
- [227/3.4k files][713.0 MiB/ 1.7 GiB] 40% Done
- [228/3.4k files][714.0 MiB/ 1.7 GiB] 40% Done
- [228/3.4k files][715.6 MiB/ 1.7 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [229/3.4k files][719.2 MiB/ 1.7 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [230/3.4k files][720.5 MiB/ 1.7 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [231/3.4k files][727.2 MiB/ 1.7 GiB] 40% Done
- [232/3.4k files][736.9 MiB/ 1.7 GiB] 41% Done
- [232/3.4k files][740.5 MiB/ 1.7 GiB] 41% Done
- [233/3.4k files][741.0 MiB/ 1.7 GiB] 41% Done
- [234/3.4k files][741.0 MiB/ 1.7 GiB] 41% Done
- [234/3.4k files][741.6 MiB/ 1.7 GiB] 41% Done
- [234/3.4k files][741.6 MiB/ 1.7 GiB] 41% Done
\
\ [234/3.4k files][743.4 MiB/ 1.7 GiB] 41% Done
\ [234/3.4k files][749.4 MiB/ 1.7 GiB] 42% Done
\ [234/3.4k files][752.4 MiB/ 1.7 GiB] 42% Done
\ [234/3.4k files][753.4 MiB/ 1.7 GiB] 42% Done
\ [234/3.4k files][754.3 MiB/ 1.7 GiB] 42% Done
\ [234/3.4k files][755.3 MiB/ 1.7 GiB] 42% Done
\ [234/3.4k files][756.4 MiB/ 1.7 GiB] 42% Done
\ [234/3.4k files][757.2 MiB/ 1.7 GiB] 42% Done
\ [235/3.4k files][757.2 MiB/ 1.7 GiB] 42% Done
\ [235/3.4k files][757.7 MiB/ 1.7 GiB] 42% Done
\ [235/3.4k files][758.4 MiB/ 1.7 GiB] 42% Done
\ [235/3.4k files][758.4 MiB/ 1.7 GiB] 42% Done
\ [236/3.4k files][759.7 MiB/ 1.7 GiB] 42% Done
\ [237/3.4k files][764.1 MiB/ 1.7 GiB] 42% Done
\ [238/3.4k files][764.6 MiB/ 1.7 GiB] 43% Done
\ [238/3.4k files][764.9 MiB/ 1.7 GiB] 43% Done
\ [238/3.4k files][764.9 MiB/ 1.7 GiB] 43% Done
\ [238/3.4k files][765.7 MiB/ 1.7 GiB] 43% Done
\ [238/3.4k files][766.5 MiB/ 1.7 GiB] 43% Done
\ [238/3.4k files][766.5 MiB/ 1.7 GiB] 43% Done
\ [239/3.4k files][767.6 MiB/ 1.7 GiB] 43% Done
\ [239/3.4k files][767.8 MiB/ 1.7 GiB] 43% Done
\ [240/3.4k files][768.6 MiB/ 1.7 GiB] 43% Done
\ [241/3.4k files][770.7 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [242/3.4k files][770.7 MiB/ 1.7 GiB] 43% Done
\ [243/3.4k files][770.7 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [244/3.4k files][770.8 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [245/3.4k files][770.8 MiB/ 1.7 GiB] 43% Done
\ [246/3.4k files][770.8 MiB/ 1.7 GiB] 43% Done
\ [247/3.4k files][770.8 MiB/ 1.7 GiB] 43% Done
\ [248/3.4k files][770.8 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [248/3.4k files][772.1 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [248/3.4k files][772.6 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [248/3.4k files][772.9 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [248/3.4k files][773.4 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [248/3.4k files][774.4 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: \ [248/3.4k files][774.7 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7gDdZ52I9.data [Content-Type=application/octet-stream]...
Step #8: \ [249/3.4k files][774.7 MiB/ 1.7 GiB] 43% Done
\ [250/3.4k files][774.9 MiB/ 1.7 GiB] 43% Done
\ [250/3.4k files][775.2 MiB/ 1.7 GiB] 43% Done
\ [250/3.4k files][775.2 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pac_colormap.png [Content-Type=image/png]...
Step #8: \ [251/3.4k files][775.7 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [251/3.4k files][777.5 MiB/ 1.7 GiB] 43% Done
\ [251/3.4k files][777.5 MiB/ 1.7 GiB] 43% Done
\ [251/3.4k files][779.2 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [252/3.4k files][780.5 MiB/ 1.7 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [253/3.4k files][781.3 MiB/ 1.7 GiB] 43% Done
\ [253/3.4k files][781.5 MiB/ 1.7 GiB] 43% Done
\ [254/3.4k files][781.5 MiB/ 1.7 GiB] 43% Done
\ [254/3.4k files][782.3 MiB/ 1.7 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YodcrwE1yb.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [254/3.4k files][786.2 MiB/ 1.7 GiB] 44% Done
\ [255/3.4k files][790.6 MiB/ 1.7 GiB] 44% Done
\ [256/3.4k files][793.7 MiB/ 1.7 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7gDdZ52I9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [256/3.4k files][797.0 MiB/ 1.7 GiB] 44% Done
\ [256/3.4k files][797.6 MiB/ 1.7 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [256/3.4k files][803.0 MiB/ 1.7 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [257/3.4k files][810.7 MiB/ 1.7 GiB] 45% Done
\ [258/3.4k files][811.0 MiB/ 1.7 GiB] 45% Done
\ [259/3.4k files][811.0 MiB/ 1.7 GiB] 45% Done
\ [260/3.4k files][811.3 MiB/ 1.7 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xavL3XC007.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [260/3.4k files][818.2 MiB/ 1.7 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krad.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [261/3.4k files][831.1 MiB/ 1.7 GiB] 46% Done
\ [261/3.4k files][832.8 MiB/ 1.7 GiB] 46% Done
\ [262/3.4k files][840.0 MiB/ 1.7 GiB] 47% Done
\ [263/3.4k files][840.3 MiB/ 1.7 GiB] 47% Done
\ [264/3.4k files][847.9 MiB/ 1.7 GiB] 47% Done
\ [265/3.4k files][852.8 MiB/ 1.7 GiB] 47% Done
\ [266/3.4k files][857.7 MiB/ 1.7 GiB] 48% Done
\ [267/3.4k files][858.0 MiB/ 1.7 GiB] 48% Done
\ [267/3.4k files][859.8 MiB/ 1.7 GiB] 48% Done
\ [268/3.4k files][869.8 MiB/ 1.7 GiB] 48% Done
\ [269/3.4k files][884.7 MiB/ 1.7 GiB] 49% Done
\ [269/3.4k files][885.7 MiB/ 1.7 GiB] 49% Done
\ [270/3.4k files][891.8 MiB/ 1.7 GiB] 50% Done
\ [271/3.4k files][898.0 MiB/ 1.7 GiB] 50% Done
\ [272/3.4k files][898.5 MiB/ 1.7 GiB] 50% Done
\ [272/3.4k files][899.8 MiB/ 1.7 GiB] 50% Done
\ [273/3.4k files][900.0 MiB/ 1.7 GiB] 50% Done
\ [273/3.4k files][907.8 MiB/ 1.7 GiB] 51% Done
\ [273/3.4k files][911.7 MiB/ 1.7 GiB] 51% Done
\ [273/3.4k files][915.8 MiB/ 1.7 GiB] 51% Done
\ [274/3.4k files][915.8 MiB/ 1.7 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YodcrwE1yb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zOisrStncU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-baOnPBohex.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [275/3.4k files][925.3 MiB/ 1.7 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nmtjuk3uH7.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_kdc_colormap.png [Content-Type=image/png]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [276/3.4k files][957.9 MiB/ 1.7 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HVaYuJ50qV.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [276/3.4k files][958.4 MiB/ 1.7 GiB] 53% Done
| [276/3.4k files][958.7 MiB/ 1.7 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [277/3.4k files][959.2 MiB/ 1.7 GiB] 53% Done
| [277/3.4k files][959.7 MiB/ 1.7 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [278/3.4k files][960.5 MiB/ 1.7 GiB] 54% Done
| [278/3.4k files][961.1 MiB/ 1.7 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [278/3.4k files][961.1 MiB/ 1.7 GiB] 54% Done
| [278/3.4k files][961.6 MiB/ 1.7 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [278/3.4k files][961.8 MiB/ 1.7 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [278/3.4k files][962.6 MiB/ 1.7 GiB] 54% Done
| [279/3.4k files][962.6 MiB/ 1.7 GiB] 54% Done
| [279/3.4k files][963.1 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][964.2 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][964.4 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][964.4 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][964.9 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][965.4 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][965.7 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][966.0 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][966.5 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][966.5 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][967.0 MiB/ 1.7 GiB] 54% Done
| [280/3.4k files][967.0 MiB/ 1.7 GiB] 54% Done
| [281/3.4k files][967.5 MiB/ 1.7 GiB] 54% Done
| [282/3.4k files][967.8 MiB/ 1.7 GiB] 54% Done
| [282/3.4k files][969.0 MiB/ 1.7 GiB] 54% Done
| [283/3.4k files][970.1 MiB/ 1.7 GiB] 54% Done
| [284/3.4k files][971.4 MiB/ 1.7 GiB] 54% Done
| [285/3.4k files][973.5 MiB/ 1.7 GiB] 54% Done
| [286/3.4k files][976.8 MiB/ 1.7 GiB] 54% Done
| [286/3.4k files][978.8 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][979.1 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][981.9 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][983.0 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][983.3 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][984.6 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][986.9 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][988.7 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][989.7 MiB/ 1.7 GiB] 55% Done
| [286/3.4k files][989.9 MiB/ 1.7 GiB] 55% Done
| [287/3.4k files][990.2 MiB/ 1.7 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aes_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yuDHDEbzES.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data [Content-Type=application/octet-stream]...
Step #8: | [288/3.4k files][ 1004 MiB/ 1.7 GiB] 56% Done
| [289/3.4k files][ 1006 MiB/ 1.7 GiB] 56% Done
| [290/3.4k files][ 1007 MiB/ 1.7 GiB] 56% Done
| [291/3.4k files][ 1007 MiB/ 1.7 GiB] 56% Done
| [292/3.4k files][ 1010 MiB/ 1.7 GiB] 56% Done
| [292/3.4k files][ 1010 MiB/ 1.7 GiB] 56% Done
| [292/3.4k files][ 1010 MiB/ 1.7 GiB] 56% Done
| [292/3.4k files][ 1011 MiB/ 1.7 GiB] 56% Done
| [293/3.4k files][ 1011 MiB/ 1.7 GiB] 56% Done
| [294/3.4k files][ 1012 MiB/ 1.7 GiB] 56% Done
| [295/3.4k files][ 1012 MiB/ 1.7 GiB] 56% Done
| [295/3.4k files][ 1013 MiB/ 1.7 GiB] 56% Done
| [296/3.4k files][ 1015 MiB/ 1.7 GiB] 57% Done
| [297/3.4k files][ 1020 MiB/ 1.7 GiB] 57% Done
| [298/3.4k files][ 1020 MiB/ 1.7 GiB] 57% Done
| [299/3.4k files][ 1.0 GiB/ 1.7 GiB] 57% Done
| [300/3.4k files][ 1.0 GiB/ 1.7 GiB] 57% Done
| [301/3.4k files][ 1.0 GiB/ 1.7 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [302/3.4k files][ 1.0 GiB/ 1.7 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [303/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
| [304/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
| [305/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
| [305/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
| [306/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [306/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nmtjuk3uH7.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [306/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
| [307/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
| [308/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aes.covreport [Content-Type=application/octet-stream]...
Step #8: | [308/3.4k files][ 1.0 GiB/ 1.7 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HVaYuJ50qV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [308/3.4k files][ 1.0 GiB/ 1.7 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_marshal_cred.covreport [Content-Type=application/octet-stream]...
Step #8: | [309/3.4k files][ 1.0 GiB/ 1.7 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crypto_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lfe4jEqqxj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [310/3.4k files][ 1.0 GiB/ 1.7 GiB] 59% Done
| [311/3.4k files][ 1.0 GiB/ 1.7 GiB] 59% Done
| [311/3.4k files][ 1.0 GiB/ 1.7 GiB] 59% Done
| [312/3.4k files][ 1.0 GiB/ 1.7 GiB] 59% Done
| [312/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [312/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [312/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [313/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [314/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [314/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [315/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [316/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [316/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [316/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [316/3.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done
| [317/3.4k files][ 1.1 GiB/ 1.7 GiB] 60% Done
| [318/3.4k files][ 1.1 GiB/ 1.7 GiB] 60% Done
| [319/3.4k files][ 1.1 GiB/ 1.7 GiB] 60% Done
| [320/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [321/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [322/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [323/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [324/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [325/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E78l1T8Dv0.data [Content-Type=application/octet-stream]...
Step #8: | [325/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_des.covreport [Content-Type=application/octet-stream]...
Step #8: | [325/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [325/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [326/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [327/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [327/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [327/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: | [327/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pac.covreport [Content-Type=application/octet-stream]...
Step #8: | [327/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [327/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [327/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
| [328/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xavL3XC007.data [Content-Type=application/octet-stream]...
Step #8: | [328/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cg0qDSPdqQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [328/3.4k files][ 1.1 GiB/ 1.7 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [328/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
| [329/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
| [330/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
| [331/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydGU54RsXv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [331/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [331/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRqWXQr7Zg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [331/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
| [332/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
/
/ [333/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E78l1T8Dv0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [333/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zsJ7fBc5z4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H0Zv2PJidS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [333/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
/ [333/3.4k files][ 1.1 GiB/ 1.7 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [333/3.4k files][ 1.1 GiB/ 1.7 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [333/3.4k files][ 1.1 GiB/ 1.7 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [333/3.4k files][ 1.1 GiB/ 1.7 GiB] 63% Done
/ [334/3.4k files][ 1.1 GiB/ 1.7 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndr.covreport [Content-Type=application/octet-stream]...
Step #8: / [335/3.4k files][ 1.1 GiB/ 1.7 GiB] 63% Done
/ [335/3.4k files][ 1.1 GiB/ 1.7 GiB] 63% Done
/ [336/3.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done
/ [337/3.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done
/ [338/3.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done
/ [339/3.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [340/3.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuQXJocvsb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_des_colormap.png [Content-Type=image/png]...
Step #8: / [341/3.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done
/ [342/3.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [343/3.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [343/3.4k files][ 1.1 GiB/ 1.7 GiB] 65% Done
/ [344/3.4k files][ 1.1 GiB/ 1.7 GiB] 65% Done
/ [344/3.4k files][ 1.1 GiB/ 1.7 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [344/3.4k files][ 1.1 GiB/ 1.7 GiB] 65% Done
/ [344/3.4k files][ 1.1 GiB/ 1.7 GiB] 65% Done
/ [344/3.4k files][ 1.1 GiB/ 1.7 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/s2p.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJONXSgL0E.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [345/3.4k files][ 1.2 GiB/ 1.7 GiB] 66% Done
/ [346/3.4k files][ 1.2 GiB/ 1.7 GiB] 66% Done
/ [346/3.4k files][ 1.2 GiB/ 1.7 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/verify_init_creds.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/tkt_creds.c [Content-Type=text/x-csrc]...
Step #8: / [347/3.4k files][ 1.2 GiB/ 1.7 GiB] 66% Done
/ [348/3.4k files][ 1.2 GiB/ 1.7 GiB] 66% Done
/ [349/3.4k files][ 1.2 GiB/ 1.7 GiB] 67% Done
/ [350/3.4k files][ 1.2 GiB/ 1.7 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/cc_unique.c [Content-Type=text/x-csrc]...
Step #8: / [351/3.4k files][ 1.2 GiB/ 1.7 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/error_message.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/cc_set_config.c [Content-Type=text/x-csrc]...
Step #8: / [351/3.4k files][ 1.2 GiB/ 1.7 GiB] 67% Done
/ [352/3.4k files][ 1.2 GiB/ 1.7 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/patchlevel.h [Content-Type=text/x-chdr]...
Step #8: / [353/3.4k files][ 1.2 GiB/ 1.7 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/wconfig.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/replay.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/forward.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/unlockiter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/plugorder.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/responder.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/t_inetd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hooks.c [Content-Type=text/x-csrc]...
Step #8: / [354/3.4k files][ 1.2 GiB/ 1.7 GiB] 69% Done
/ [355/3.4k files][ 1.2 GiB/ 1.7 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/s4u2proxy.c [Content-Type=text/x-csrc]...
Step #8: / [355/3.4k files][ 1.2 GiB/ 1.7 GiB] 69% Done
/ [356/3.4k files][ 1.2 GiB/ 1.7 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/s4u2self.c [Content-Type=text/x-csrc]...
Step #8: / [356/3.4k files][ 1.2 GiB/ 1.7 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/icred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/conccache.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/kdbtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hrealm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/rdreq.c [Content-Type=text/x-csrc]...
Step #8: / [356/3.4k files][ 1.2 GiB/ 1.7 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/localauth.c [Content-Type=text/x-csrc]...
Step #8: / [356/3.4k files][ 1.2 GiB/ 1.7 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/adata.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gcred.c [Content-Type=text/x-csrc]...
Step #8: / [356/3.4k files][ 1.2 GiB/ 1.7 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/icinterleave.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/etinfo.c [Content-Type=text/x-csrc]...
Step #8: / [357/3.4k files][ 1.2 GiB/ 1.7 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gss-threads/gss-server.c [Content-Type=text/x-csrc]...
Step #8: / [357/3.4k files][ 1.2 GiB/ 1.7 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gss-threads/gss-client.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gss-threads/gss-misc.h [Content-Type=text/x-chdr]...
Step #8: / [357/3.4k files][ 1.2 GiB/ 1.7 GiB] 72% Done
/ [358/3.4k files][ 1.2 GiB/ 1.7 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gss-threads/gss-misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hammer/pp.c [Content-Type=text/x-csrc]...
Step #8: / [359/3.4k files][ 1.2 GiB/ 1.7 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/shlib/t_loader.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_ccselect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hammer/kdc5_hammer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_export_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_credstore.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_srcattrs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_ciflags.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_store_cred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_bindings.c [Content-Type=text/x-csrc]...
Step #8: / [360/3.4k files][ 1.3 GiB/ 1.7 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_add_cred.c [Content-Type=text/x-csrc]...
Step #8: / [360/3.4k files][ 1.3 GiB/ 1.7 GiB] 72% Done
/ [361/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_oid.c [Content-Type=text/x-csrc]...
Step #8: / [362/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_accname.c [Content-Type=text/x-csrc]...
Step #8: / [362/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
/ [362/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
/ [362/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
/ [362/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_context.c [Content-Type=text/x-csrc]...
Step #8: / [362/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/reload.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_pcontok.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_s4u.c [Content-Type=text/x-csrc]...
Step #8: / [362/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
/ [363/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/common.h [Content-Type=text/x-chdr]...
Step #8: / [364/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c [Content-Type=text/x-csrc]...
Step #8: / [364/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
/ [364/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
/ [364/3.4k files][ 1.3 GiB/ 1.7 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_iakerb.c [Content-Type=text/x-csrc]...
Step #8: / [365/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [366/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_export_cred.c [Content-Type=text/x-csrc]...
Step #8: / [367/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [368/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [368/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [369/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_inq_mechs_name.c [Content-Type=text/x-csrc]...
Step #8: / [369/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [369/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_namingexts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_inq_ctx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_imp_cred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_lifetime.c [Content-Type=text/x-csrc]...
Step #8: / [369/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_gssexts.c [Content-Type=text/x-csrc]...
Step #8: / [369/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [369/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [370/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [371/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [371/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [371/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [372/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_spnego.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_err.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_saslname.c [Content-Type=text/x-csrc]...
Step #8: / [372/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [372/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [372/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_enctypes.c [Content-Type=text/x-csrc]...
Step #8: / [372/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_iov.c [Content-Type=text/x-csrc]...
Step #8: / [373/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [373/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/ccrefresh.c [Content-Type=text/x-csrc]...
Step #8: / [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
/ [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_imp_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/ccinit.c [Content-Type=text/x-csrc]...
Step #8: / [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_inq_cred.c [Content-Type=text/x-csrc]...
Step #8: - [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_prf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/verify/kdb5_verify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/verify/pkey.c [Content-Type=text/x-csrc]...
Step #8: - [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/utility.c [Content-Type=text/x-csrc]...
Step #8: - [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [374/3.4k files][ 1.3 GiB/ 1.7 GiB] 74% Done
- [375/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [375/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/krb5_decode_test.c [Content-Type=text/x-csrc]...
Step #8: - [376/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [377/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/krb5_decode_leak.c [Content-Type=text/x-csrc]...
Step #8: - [377/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [377/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/ktest.h [Content-Type=text/x-chdr]...
Step #8: - [378/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [379/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [380/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/t_trval.c [Content-Type=text/x-csrc]...
Step #8: - [381/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [382/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/trval.c [Content-Type=text/x-csrc]...
Step #8: - [383/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/debug.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/ktest_equal.h [Content-Type=text/x-chdr]...
Step #8: - [383/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/krb5_encode_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/ktest_equal.c [Content-Type=text/x-csrc]...
Step #8: - [384/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [384/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [384/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/ktest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/make-vectors.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_nfold.c [Content-Type=text/x-csrc]...
Step #8: - [384/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_krb5.cpp [Content-Type=text/x-c++src]...
Step #8: - [384/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_kadm5.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_getsockname.c [Content-Type=text/x-csrc]...
Step #8: - [384/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_getpw.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/utility.h [Content-Type=text/x-chdr]...
Step #8: - [384/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [384/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_invalid.c [Content-Type=text/x-csrc]...
Step #8: - [385/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [386/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [387/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [388/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [389/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [390/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [391/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [391/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_k5int.cpp [Content-Type=text/x-c++src]...
Step #8: - [391/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [391/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [391/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [391/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_chpw_message.c [Content-Type=text/x-csrc]...
Step #8: - [391/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [392/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_gss.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_rpc.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/prof1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/gss-perf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/t_rcache.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/profread.c [Content-Type=text/x-csrc]...
Step #8: - [392/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [392/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [392/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/init_ctx.c [Content-Type=text/x-csrc]...
Step #8: - [393/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [393/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_ndr.c [Content-Type=text/x-csrc]...
Step #8: - [394/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [395/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [396/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [396/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [397/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [398/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_pac.c [Content-Type=text/x-csrc]...
Step #8: - [399/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [399/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [399/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_json.c [Content-Type=text/x-csrc]...
Step #8: - [399/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_kdc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_aes.c [Content-Type=text/x-csrc]...
Step #8: - [399/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [399/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_krb.c [Content-Type=text/x-csrc]...
Step #8: - [400/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [401/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_oid.c [Content-Type=text/x-csrc]...
Step #8: - [402/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [402/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [402/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c [Content-Type=text/x-csrc]...
Step #8: - [403/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_des.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c [Content-Type=text/x-csrc]...
Step #8: - [404/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [404/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [405/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [406/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [407/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [407/3.4k files][ 1.3 GiB/ 1.7 GiB] 75% Done
- [408/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [409/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [409/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [409/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [410/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [411/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [411/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [412/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [412/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [412/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [413/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [414/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [414/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [415/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [416/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [416/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [416/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [417/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [417/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [417/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [418/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [418/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [419/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [420/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [421/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [421/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [421/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [421/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [422/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [422/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [422/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [423/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [424/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [424/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [425/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [426/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [426/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [427/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [428/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [428/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [429/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [430/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [430/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [431/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [432/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [432/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [432/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [432/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [432/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [432/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [433/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [434/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [435/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [435/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [435/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [436/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [436/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [436/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [436/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [436/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [436/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [436/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [437/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [438/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [438/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [439/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [440/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [440/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [441/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [441/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [441/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [441/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [442/3.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done
- [443/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [444/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [445/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [446/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [447/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [448/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_asn.c [Content-Type=text/x-csrc]...
Step #8: - [449/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [450/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_krad.c [Content-Type=text/x-csrc]...
Step #8: - [451/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_gss.c [Content-Type=text/x-csrc]...
Step #8: - [452/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [453/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [454/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_profile.c [Content-Type=text/x-csrc]...
Step #8: - [455/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [456/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [457/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [458/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_chpw.c [Content-Type=text/x-csrc]...
Step #8: - [459/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [460/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [461/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [462/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [463/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/create/kdb5_mkdums.c [Content-Type=text/x-csrc]...
Step #8: - [464/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [465/3.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done
- [466/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [467/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [468/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [469/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_attrset.c [Content-Type=text/x-csrc]...
Step #8: - [470/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [471/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [472/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/prototype/prototype.h [Content-Type=text/x-chdr]...
Step #8: - [473/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/prototype/prototype.c [Content-Type=text/x-csrc]...
Step #8: - [474/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [475/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [476/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [477/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
- [478/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kpropd.c [Content-Type=text/x-csrc]...
Step #8: \
\ [479/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kprop_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kproplog.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kprop.h [Content-Type=text/x-chdr]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kpropd_rpc.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kprop.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kcpytkt/kcpytkt.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kpasswd/kpasswd.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kinit/kinit.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kinit/kinit_kdb.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/klist/klist.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kinit/extern.h [Content-Type=text/x-chdr]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/ccache.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/main.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/xmalloc.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/authorization.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/krb_auth_su.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/setenv.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/heuristic.c [Content-Type=text/x-csrc]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/ksu.h [Content-Type=text/x-chdr]...
Step #8: \ [480/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [481/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kdestroy/kdestroy.c [Content-Type=text/x-csrc]...
Step #8: \ [481/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kdeltkt/kdeltkt.c [Content-Type=text/x-csrc]...
Step #8: \ [481/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kswitch/kswitch.c [Content-Type=text/x-csrc]...
Step #8: \ [481/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kvno/kvno.c [Content-Type=text/x-csrc]...
Step #8: \ [481/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [482/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [483/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-ipc_stream.h [Content-Type=text/x-chdr]...
Step #8: \ [483/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [484/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [485/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [486/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/autoconf.h [Content-Type=text/x-chdr]...
Step #8: \ [486/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/fake-addrinfo.h [Content-Type=text/x-chdr]...
Step #8: \ [486/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/iprop.h [Content-Type=text/x-chdr]...
Step #8: \ [486/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kcm.h [Content-Type=text/x-chdr]...
Step #8: \ [486/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [486/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [487/3.4k files][ 1.4 GiB/ 1.7 GiB] 78% Done
\ [488/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [489/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [490/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [491/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-base64.h [Content-Type=text/x-chdr]...
Step #8: \ [491/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-cmocka.h [Content-Type=text/x-chdr]...
Step #8: \ [491/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [492/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kdb_kt.h [Content-Type=text/x-chdr]...
Step #8: \ [492/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [493/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/win-mac.h [Content-Type=text/x-chdr]...
Step #8: \ [494/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [495/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [496/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [497/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [497/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-hex.h [Content-Type=text/x-chdr]...
Step #8: \ [497/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-platform.h [Content-Type=text/x-chdr]...
Step #8: \ [498/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [499/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [499/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [499/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [500/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [501/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [502/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [503/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/verto.h [Content-Type=text/x-chdr]...
Step #8: \ [504/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [504/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [505/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/osconf.h [Content-Type=text/x-chdr]...
Step #8: \ [505/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [506/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [507/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [508/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [509/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-trace.h [Content-Type=text/x-chdr]...
Step #8: \ [509/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [510/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [511/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [512/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [513/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [514/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [515/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-json.h [Content-Type=text/x-chdr]...
Step #8: \ [515/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-input.h [Content-Type=text/x-chdr]...
Step #8: \ [515/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [516/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kdb.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-int.h [Content-Type=text/x-chdr]...
Step #8: \ [516/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [516/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/CredentialsCache.h [Content-Type=text/x-chdr]...
Step #8: \ [516/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [517/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-int-pkinit.h [Content-Type=text/x-chdr]...
Step #8: \ [517/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [517/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-regex.h [Content-Type=text/x-chdr]...
Step #8: \ [517/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/CredentialsCache2.h [Content-Type=text/x-chdr]...
Step #8: \ [517/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-der.h [Content-Type=text/x-chdr]...
Step #8: \ [518/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [518/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [519/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [520/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-gmt_mktime.h [Content-Type=text/x-chdr]...
Step #8: \ [521/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/com_err.h [Content-Type=text/x-chdr]...
Step #8: \ [521/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
\ [521/3.4k files][ 1.4 GiB/ 1.7 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-buf.h [Content-Type=text/x-chdr]...
Step #8: \ [521/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/copyright.h [Content-Type=text/x-chdr]...
Step #8: \ [521/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [522/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/adm_proto.h [Content-Type=text/x-chdr]...
Step #8: \ [522/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [523/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kdb_log.h [Content-Type=text/x-chdr]...
Step #8: \ [523/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [524/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [525/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [526/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [527/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-tls.h [Content-Type=text/x-chdr]...
Step #8: \ [527/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-err.h [Content-Type=text/x-chdr]...
Step #8: \ [527/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [528/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [529/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/db.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/net-server.h [Content-Type=text/x-chdr]...
Step #8: \ [529/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [529/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/port-sockets.h [Content-Type=text/x-chdr]...
Step #8: \ [529/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-spake.h [Content-Type=text/x-chdr]...
Step #8: \ [529/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [530/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/foreachaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [530/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kdc_j_encode.h [Content-Type=text/x-chdr]...
Step #8: \ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-hashtab.h [Content-Type=text/x-chdr]...
Step #8: \ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-queue.h [Content-Type=text/x-chdr]...
Step #8: \ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/socket-utils.h [Content-Type=text/x-chdr]...
Step #8: \ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-util.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/iprop_hdr.h [Content-Type=text/x-chdr]...
Step #8: \ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-utf8.h [Content-Type=text/x-chdr]...
Step #8: \ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/db-config.h [Content-Type=text/x-chdr]...
Step #8: \ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-thread.h [Content-Type=text/x-chdr]...
Step #8: \ [531/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/profile.h [Content-Type=text/x-chdr]...
Step #8: \ [532/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-unicode.h [Content-Type=text/x-chdr]...
Step #8: \ [532/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [532/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krad.h [Content-Type=text/x-chdr]...
Step #8: \ [532/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/ss/ss.h [Content-Type=text/x-chdr]...
Step #8: \ [532/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/ss/ss_err.h [Content-Type=text/x-chdr]...
Step #8: \ [532/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kadm5_auth_plugin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/krb5.h [Content-Type=text/x-chdr]...
Step #8: \ [532/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [533/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [533/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/ccselect_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [533/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/certauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [534/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [534/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [535/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [536/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [537/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kdcauthdata_plugin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/locate_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [537/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [538/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kdcpreauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [538/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/clpreauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [538/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kadm5_hook_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [538/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [538/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [539/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [540/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [541/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [542/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/hostrealm_plugin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/localauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [542/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [542/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/preauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [543/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [544/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [544/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/audit_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [544/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [545/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [546/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [547/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
\ [548/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/authdata_plugin.h [Content-Type=text/x-chdr]...
Step #8: \ [548/3.4k files][ 1.4 GiB/ 1.7 GiB] 80% Done
|
| [548/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/pwqual_plugin.h [Content-Type=text/x-chdr]...
Step #8: | [549/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [549/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [550/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kdcpolicy_plugin.h [Content-Type=text/x-chdr]...
Step #8: | [550/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi_krb5.h [Content-Type=text/x-chdr]...
Step #8: | [550/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi.h [Content-Type=text/x-chdr]...
Step #8: | [550/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/clnt.h [Content-Type=text/x-chdr]...
Step #8: | [550/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi_generic.h [Content-Type=text/x-chdr]...
Step #8: | [550/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [551/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi_alloc.h [Content-Type=text/x-chdr]...
Step #8: | [552/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [553/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [554/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [554/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [555/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi_ext.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/auth_unix.h [Content-Type=text/x-chdr]...
Step #8: | [555/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [555/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [556/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [557/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [558/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [559/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [560/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [561/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [562/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [563/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/rename.h [Content-Type=text/x-chdr]...
Step #8: | [564/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [564/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/netdb.h [Content-Type=text/x-chdr]...
Step #8: | [564/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [565/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/pmap_rmt.h [Content-Type=text/x-chdr]...
Step #8: | [566/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [567/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/pmap_clnt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/rpc.h [Content-Type=text/x-chdr]...
Step #8: | [567/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [567/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/auth_gss.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/svc_auth.h [Content-Type=text/x-chdr]...
Step #8: | [567/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/auth.h [Content-Type=text/x-chdr]...
Step #8: | [568/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [569/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [569/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/xdr.h [Content-Type=text/x-chdr]...
Step #8: | [569/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [569/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [569/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/auth_gssapi.h [Content-Type=text/x-chdr]...
Step #8: | [570/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [570/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [570/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/pmap_prot.h [Content-Type=text/x-chdr]...
Step #8: | [571/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/rpc_msg.h [Content-Type=text/x-chdr]...
Step #8: | [571/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [572/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/kadm_rpc.h [Content-Type=text/x-chdr]...
Step #8: | [572/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [572/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/svc.h [Content-Type=text/x-chdr]...
Step #8: | [572/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/kadm_err.h [Content-Type=text/x-chdr]...
Step #8: | [572/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [573/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/client_internal.h [Content-Type=text/x-chdr]...
Step #8: | [574/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [574/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/server_internal.h [Content-Type=text/x-chdr]...
Step #8: | [574/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/admin_internal.h [Content-Type=text/x-chdr]...
Step #8: | [574/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [575/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/admin.h [Content-Type=text/x-chdr]...
Step #8: | [575/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/chpass_util_strings.h [Content-Type=text/x-chdr]...
Step #8: | [575/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/admin_xdr.h [Content-Type=text/x-chdr]...
Step #8: | [576/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [577/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [577/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [578/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [579/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [580/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/replay.c [Content-Type=text/x-csrc]...
Step #8: | [580/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/t_sockact.c [Content-Type=text/x-csrc]...
Step #8: | [580/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [581/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [582/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_preauth_ec.c [Content-Type=text/x-csrc]...
Step #8: | [583/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [584/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [585/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [585/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [586/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [587/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_audit.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_util.c [Content-Type=text/x-csrc]...
Step #8: | [587/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [587/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [588/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [589/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_util.h [Content-Type=text/x-chdr]...
Step #8: | [589/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/tgs_policy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_audit.c [Content-Type=text/x-csrc]...
Step #8: | [589/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [590/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [590/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [591/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [592/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_log.c [Content-Type=text/x-csrc]...
Step #8: | [592/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/reqstate.h [Content-Type=text/x-chdr]...
Step #8: | [592/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/authind.c [Content-Type=text/x-csrc]...
Step #8: | [592/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/t_replay.c [Content-Type=text/x-csrc]...
Step #8: | [592/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/main.c [Content-Type=text/x-csrc]...
Step #8: | [592/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [593/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/dispatch.c [Content-Type=text/x-csrc]...
Step #8: | [593/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/cammac.c [Content-Type=text/x-csrc]...
Step #8: | [594/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [594/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_authdata.c [Content-Type=text/x-csrc]...
Step #8: | [594/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_transit.c [Content-Type=text/x-csrc]...
Step #8: | [594/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/policy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/do_as_req.c [Content-Type=text/x-csrc]...
Step #8: | [594/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [594/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/policy.c [Content-Type=text/x-csrc]...
Step #8: | [594/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [595/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [596/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_preauth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/fast_util.c [Content-Type=text/x-csrc]...
Step #8: | [596/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [596/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [597/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [598/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [599/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [600/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/realm_data.h [Content-Type=text/x-chdr]...
Step #8: | [600/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/extern.c [Content-Type=text/x-csrc]...
Step #8: | [600/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [601/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [602/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [603/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [604/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/ndr.c [Content-Type=text/x-csrc]...
Step #8: | [605/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [605/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [606/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [607/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [608/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/t_ndr.c [Content-Type=text/x-csrc]...
Step #8: | [609/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [609/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [610/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [611/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [612/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [613/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [614/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/rtest.c [Content-Type=text/x-csrc]...
Step #8: | [614/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [615/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_preauth_encts.c [Content-Type=text/x-csrc]...
Step #8: | [615/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/do_tgs_req.c [Content-Type=text/x-csrc]...
Step #8: | [616/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [616/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [617/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [618/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/extern.h [Content-Type=text/x-chdr]...
Step #8: | [618/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [619/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/test/kdb_test.c [Content-Type=text/x-csrc]...
Step #8: | [619/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/lmdb/lockout.c [Content-Type=text/x-csrc]...
Step #8: | [619/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [620/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [621/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [622/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c [Content-Type=text/x-csrc]...
Step #8: | [622/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [623/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [624/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [625/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [626/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_exp.c [Content-Type=text/x-csrc]...
Step #8: | [626/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/lmdb/marshal.c [Content-Type=text/x-csrc]...
Step #8: | [626/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c [Content-Type=text/x-csrc]...
Step #8: | [626/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [627/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h [Content-Type=text/x-chdr]...
Step #8: | [628/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [629/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [629/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c [Content-Type=text/x-csrc]...
Step #8: | [629/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [630/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [631/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h [Content-Type=text/x-chdr]...
Step #8: | [631/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c [Content-Type=text/x-csrc]...
Step #8: | [631/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c [Content-Type=text/x-csrc]...
Step #8: | [631/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [632/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [633/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [634/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [635/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c [Content-Type=text/x-csrc]...
Step #8: | [636/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [636/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [637/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [638/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h [Content-Type=text/x-chdr]...
Step #8: | [638/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [639/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [640/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c [Content-Type=text/x-csrc]...
Step #8: | [640/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c [Content-Type=text/x-csrc]...
Step #8: | [640/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c [Content-Type=text/x-csrc]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h [Content-Type=text/x-chdr]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h [Content-Type=text/x-chdr]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c [Content-Type=text/x-csrc]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h [Content-Type=text/x-chdr]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h [Content-Type=text/x-chdr]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c [Content-Type=text/x-csrc]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c [Content-Type=text/x-csrc]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c [Content-Type=text/x-csrc]...
Step #8: | [641/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [642/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [643/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c [Content-Type=text/x-csrc]...
Step #8: | [643/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h [Content-Type=text/x-chdr]...
Step #8: | [643/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h [Content-Type=text/x-chdr]...
Step #8: | [643/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [644/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c [Content-Type=text/x-csrc]...
Step #8: | [644/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c [Content-Type=text/x-csrc]...
Step #8: | [644/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [645/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [646/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h [Content-Type=text/x-chdr]...
Step #8: | [646/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h [Content-Type=text/x-chdr]...
Step #8: | [647/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [647/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c [Content-Type=text/x-csrc]...
Step #8: | [647/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h [Content-Type=text/x-chdr]...
Step #8: | [648/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [648/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h [Content-Type=text/x-chdr]...
Step #8: | [648/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [649/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [650/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [651/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [652/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c [Content-Type=text/x-csrc]...
Step #8: | [652/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h [Content-Type=text/x-chdr]...
Step #8: | [652/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/
/ [653/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c [Content-Type=text/x-csrc]...
Step #8: / [653/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h [Content-Type=text/x-chdr]...
Step #8: / [653/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c [Content-Type=text/x-csrc]...
Step #8: / [654/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [654/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [655/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h [Content-Type=text/x-chdr]...
Step #8: / [655/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [655/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [656/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h [Content-Type=text/x-chdr]...
Step #8: / [656/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/lockout.c [Content-Type=text/x-csrc]...
Step #8: / [656/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/adb_policy.c [Content-Type=text/x-csrc]...
Step #8: / [656/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [657/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [658/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [659/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.h [Content-Type=text/x-chdr]...
Step #8: / [659/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/pol_xdr.c [Content-Type=text/x-csrc]...
Step #8: / [659/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c [Content-Type=text/x-csrc]...
Step #8: / [659/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/policy_db.h [Content-Type=text/x-chdr]...
Step #8: / [659/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [660/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.h [Content-Type=text/x-chdr]...
Step #8: / [661/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/adb_openclose.c [Content-Type=text/x-csrc]...
Step #8: / [661/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [661/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [662/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.c [Content-Type=text/x-csrc]...
Step #8: / [662/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [663/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c [Content-Type=text/x-csrc]...
Step #8: / [663/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.c [Content-Type=text/x-csrc]...
Step #8: / [663/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [663/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c [Content-Type=text/x-csrc]...
Step #8: / [663/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c [Content-Type=text/x-csrc]...
Step #8: / [663/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c [Content-Type=text/x-csrc]...
Step #8: / [663/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c [Content-Type=text/x-csrc]...
Step #8: / [664/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [665/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [666/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [666/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [667/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [668/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [669/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [670/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [671/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c [Content-Type=text/x-csrc]...
Step #8: / [671/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c [Content-Type=text/x-csrc]...
Step #8: / [671/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [672/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c [Content-Type=text/x-csrc]...
Step #8: / [672/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [673/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c [Content-Type=text/x-csrc]...
Step #8: / [673/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [674/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [675/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/db2_exp.c [Content-Type=text/x-csrc]...
Step #8: / [675/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [676/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [676/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h [Content-Type=text/x-chdr]...
Step #8: / [677/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [678/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c [Content-Type=text/x-csrc]...
Step #8: / [679/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [680/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [680/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c [Content-Type=text/x-csrc]...
Step #8: / [681/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [681/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [682/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [682/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [683/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [683/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c [Content-Type=text/x-csrc]...
Step #8: / [684/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [685/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [685/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [686/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c [Content-Type=text/x-csrc]...
Step #8: / [687/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [687/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c [Content-Type=text/x-csrc]...
Step #8: / [687/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h [Content-Type=text/x-chdr]...
Step #8: / [688/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [688/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c [Content-Type=text/x-csrc]...
Step #8: / [688/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c [Content-Type=text/x-csrc]...
Step #8: / [688/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c [Content-Type=text/x-csrc]...
Step #8: / [688/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c [Content-Type=text/x-csrc]...
Step #8: / [688/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [689/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c [Content-Type=text/x-csrc]...
Step #8: / [690/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [690/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c [Content-Type=text/x-csrc]...
Step #8: / [690/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [691/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h [Content-Type=text/x-chdr]...
Step #8: / [691/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [692/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [692/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [693/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c [Content-Type=text/x-csrc]...
Step #8: / [693/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [694/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c [Content-Type=text/x-csrc]...
Step #8: / [694/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [694/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c [Content-Type=text/x-csrc]...
Step #8: / [694/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [694/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [695/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h [Content-Type=text/x-chdr]...
Step #8: / [695/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h [Content-Type=text/x-chdr]...
Step #8: / [695/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [695/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [696/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c [Content-Type=text/x-csrc]...
Step #8: / [696/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c [Content-Type=text/x-csrc]...
Step #8: / [696/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [697/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c [Content-Type=text/x-csrc]...
Step #8: / [697/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h [Content-Type=text/x-chdr]...
Step #8: / [697/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [697/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c [Content-Type=text/x-csrc]...
Step #8: / [697/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [698/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [699/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [700/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h [Content-Type=text/x-chdr]...
Step #8: / [701/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [702/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [702/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [703/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [704/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [705/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h [Content-Type=text/x-chdr]...
Step #8: / [705/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [706/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h [Content-Type=text/x-chdr]...
Step #8: / [706/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c [Content-Type=text/x-csrc]...
Step #8: / [706/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [707/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h [Content-Type=text/x-chdr]...
Step #8: / [707/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h [Content-Type=text/x-chdr]...
Step #8: / [707/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [708/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [709/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [710/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h [Content-Type=text/x-chdr]...
Step #8: / [710/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/test/cltest.c [Content-Type=text/x-csrc]...
Step #8: / [711/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [711/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [712/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [713/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [714/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c [Content-Type=text/x-csrc]...
Step #8: / [714/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [715/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c [Content-Type=text/x-csrc]...
Step #8: / [716/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [717/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [717/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c [Content-Type=text/x-csrc]...
Step #8: / [717/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c [Content-Type=text/x-csrc]...
Step #8: / [717/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [717/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c [Content-Type=text/x-csrc]...
Step #8: / [718/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [718/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [719/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h [Content-Type=text/x-chdr]...
Step #8: / [719/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c [Content-Type=text/x-csrc]...
Step #8: / [719/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c [Content-Type=text/x-csrc]...
Step #8: / [719/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [720/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/tls/k5tls/notls.c [Content-Type=text/x-csrc]...
Step #8: / [721/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [722/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [722/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [723/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [724/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [725/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdcpolicy/test/main.c [Content-Type=text/x-csrc]...
Step #8: / [725/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c [Content-Type=text/x-csrc]...
Step #8: / [725/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [726/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [727/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/certauth/test/main.c [Content-Type=text/x-csrc]...
Step #8: / [727/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/tls/k5tls/openssl.c [Content-Type=text/x-csrc]...
Step #8: / [727/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [728/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kadm5_auth/test/main.c [Content-Type=text/x-csrc]...
Step #8: / [729/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [730/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [730/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [731/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [732/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/otp/otp_state.h [Content-Type=text/x-chdr]...
Step #8: / [733/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [733/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [734/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/otp/main.c [Content-Type=text/x-csrc]...
Step #8: / [735/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [735/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [736/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [737/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [738/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/otp/otp_state.c [Content-Type=text/x-csrc]...
Step #8: / [738/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [739/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/test/common.c [Content-Type=text/x-csrc]...
Step #8: / [739/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/test/common.h [Content-Type=text/x-chdr]...
Step #8: / [739/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [740/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [741/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [742/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [743/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [744/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/securid_sam2/securid2.c [Content-Type=text/x-csrc]...
Step #8: / [744/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c [Content-Type=text/x-csrc]...
Step #8: / [745/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [746/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [747/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [747/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/test/kdctest.c [Content-Type=text/x-csrc]...
Step #8: / [748/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [748/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/securid_sam2/grail.c [Content-Type=text/x-csrc]...
Step #8: / [748/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/securid_sam2/extern.h [Content-Type=text/x-chdr]...
Step #8: / [749/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [749/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [750/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [751/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c [Content-Type=text/x-csrc]...
Step #8: / [751/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [752/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [753/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c [Content-Type=text/x-csrc]...
Step #8: / [754/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [754/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [755/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c [Content-Type=text/x-csrc]...
Step #8: / [755/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [755/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c [Content-Type=text/x-csrc]...
Step #8: / [755/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [756/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c [Content-Type=text/x-csrc]...
Step #8: / [756/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c [Content-Type=text/x-csrc]...
Step #8: / [756/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h [Content-Type=text/x-chdr]...
Step #8: / [756/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [757/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c [Content-Type=text/x-csrc]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c [Content-Type=text/x-csrc]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c [Content-Type=text/x-csrc]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkcs11.h [Content-Type=text/x-chdr]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit.h [Content-Type=text/x-chdr]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h [Content-Type=text/x-chdr]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/util.h [Content-Type=text/x-chdr]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/groups.c [Content-Type=text/x-csrc]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h [Content-Type=text/x-chdr]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/util.c [Content-Type=text/x-csrc]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/groups.h [Content-Type=text/x-chdr]...
Step #8: / [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/spake_client.c [Content-Type=text/x-csrc]...
Step #8: - [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/iana.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/spake_kdc.c [Content-Type=text/x-csrc]...
Step #8: - [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [758/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [759/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [760/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [761/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [762/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [763/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [764/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [765/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [766/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/edwards25519.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/openssl.c [Content-Type=text/x-csrc]...
Step #8: - [766/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [766/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/trace.h [Content-Type=text/x-chdr]...
Step #8: - [766/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h [Content-Type=text/x-chdr]...
Step #8: - [766/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/t_vectors.c [Content-Type=text/x-csrc]...
Step #8: - [766/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [767/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/iana.c [Content-Type=text/x-csrc]...
Step #8: - [768/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [769/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [770/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [771/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [772/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [773/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [774/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [774/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [775/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/localauth/test/main.c [Content-Type=text/x-csrc]...
Step #8: - [775/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [776/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/hostrealm/test/main.c [Content-Type=text/x-csrc]...
Step #8: - [776/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/gssapi/negoextest/main.c [Content-Type=text/x-csrc]...
Step #8: - [776/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/j_dict.h [Content-Type=text/x-chdr]...
Step #8: - [776/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/kdc_j_encode.h [Content-Type=text/x-chdr]...
Step #8: - [776/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/simple/au_simple_main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/kdc_j_encode.c [Content-Type=text/x-csrc]...
Step #8: - [776/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [776/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kadm5_hook/test/main.c [Content-Type=text/x-csrc]...
Step #8: - [776/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/test/au_test.c [Content-Type=text/x-csrc]...
Step #8: - [777/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [777/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/authdata/greet_client/greet.c [Content-Type=text/x-csrc]...
Step #8: - [778/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [778/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/authdata/greet_server/greet_auth.c [Content-Type=text/x-csrc]...
Step #8: - [778/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [779/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/pwqual/test/main.c [Content-Type=text/x-csrc]...
Step #8: - [779/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [780/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/winlevel.h [Content-Type=text/x-chdr]...
Step #8: - [781/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [781/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [782/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [783/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [784/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [785/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [786/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [787/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [788/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [789/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [790/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [791/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [792/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [793/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/installer/wix/custom/custom.cpp [Content-Type=text/x-c++src]...
Step #8: - [793/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [794/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/installer/wix/custom/custom.h [Content-Type=text/x-chdr]...
Step #8: - [794/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [795/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [796/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [797/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [798/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/ms2mit/ms2mit.c [Content-Type=text/x-csrc]...
Step #8: - [799/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [799/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [800/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [801/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [802/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-leash.h [Content-Type=text/x-chdr]...
Step #8: - [802/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [803/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [804/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/ms2mit/mit2ms.c [Content-Type=text/x-csrc]...
Step #8: - [804/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/leasherr.h [Content-Type=text/x-chdr]...
Step #8: - [804/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/leashinfo.h [Content-Type=text/x-chdr]...
Step #8: - [804/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-com_err.h [Content-Type=text/x-chdr]...
Step #8: - [804/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-profile.h [Content-Type=text/x-chdr]...
Step #8: - [804/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/leashwin.h [Content-Type=text/x-chdr]...
Step #8: - [804/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-lsa.h [Content-Type=text/x-chdr]...
Step #8: - [805/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [805/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs.h [Content-Type=text/x-chdr]...
Step #8: - [805/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-krb5.h [Content-Type=text/x-chdr]...
Step #8: - [805/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashDebugWindow.cpp [Content-Type=text/x-c++src]...
Step #8: - [806/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [806/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/resource.h [Content-Type=text/x-chdr]...
Step #8: - [806/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashFrame.cpp [Content-Type=text/x-c++src]...
Step #8: - [806/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashUIApplication.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/Leash.h [Content-Type=text/x-chdr]...
Step #8: - [806/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [806/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashUICommandHandler.h [Content-Type=text/x-chdr]...
Step #8: - [806/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashMessageBox.cpp [Content-Type=text/x-c++src]...
Step #8: - [806/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [807/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/StdAfx.cpp [Content-Type=text/x-c++src]...
Step #8: - [808/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [808/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [809/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [810/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [811/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [812/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [813/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [814/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashView.cpp [Content-Type=text/x-c++src]...
Step #8: - [814/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/Leash.cpp [Content-Type=text/x-c++src]...
Step #8: - [814/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/Lglobals.h [Content-Type=text/x-chdr]...
Step #8: - [814/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [815/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/KrbListTickets.cpp [Content-Type=text/x-c++src]...
Step #8: - [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashFrame.h [Content-Type=text/x-chdr]...
Step #8: - [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashDoc.h [Content-Type=text/x-chdr]...
Step #8: - [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashAboutBox.h [Content-Type=text/x-chdr]...
Step #8: - [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/StdAfx.h [Content-Type=text/x-chdr]...
Step #8: - [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashUICommandHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashDoc.cpp [Content-Type=text/x-c++src]...
Step #8: - [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashDebugWindow.h [Content-Type=text/x-chdr]...
Step #8: - [816/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [817/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashView.h [Content-Type=text/x-chdr]...
Step #8: - [817/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashMessageBox.h [Content-Type=text/x-chdr]...
Step #8: - [817/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/MainFrm.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/MainFrm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashAboutBox.cpp [Content-Type=text/x-c++src]...
Step #8: - [817/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [817/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/reminder.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashUIApplication.cpp [Content-Type=text/x-c++src]...
Step #8: - [817/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [817/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [817/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/kfwlogon/kfwlogon.h [Content-Type=text/x-chdr]...
Step #8: - [818/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [818/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/kfwlogon/kfwcommon.c [Content-Type=text/x-csrc]...
Step #8: - [818/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/resource.h [Content-Type=text/x-chdr]...
Step #8: - [818/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/kfwlogon/kfwcpcc.c [Content-Type=text/x-csrc]...
Step #8: - [818/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leashdll.c [Content-Type=text/x-csrc]...
Step #8: - [818/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/lshfunc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/kfwlogon/kfwlogon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/winerr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/krb5routines.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/winutil.c [Content-Type=text/x-csrc]...
Step #8: - [819/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leashids.h [Content-Type=text/x-chdr]...
Step #8: - [819/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [819/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [819/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leash-int.h [Content-Type=text/x-chdr]...
Step #8: - [819/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [819/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [819/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/lsh_pwd.c [Content-Type=text/x-csrc]...
Step #8: - [819/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [820/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/lshutil.cpp [Content-Type=text/x-c++src]...
Step #8: - [821/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [822/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [822/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leasherr.c [Content-Type=text/x-csrc]...
Step #8: - [822/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [823/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [824/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [824/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/reminder.h [Content-Type=text/x-chdr]...
Step #8: - [825/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [826/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [826/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leashdll.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/timesync.c [Content-Type=text/x-csrc]...
Step #8: - [826/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [826/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [827/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/lib/loadfuncs.c [Content-Type=text/x-csrc]...
Step #8: - [827/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/win_glue.c [Content-Type=text/x-csrc]...
Step #8: - [827/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/lib/cacheapi.h [Content-Type=text/x-chdr]...
Step #8: - [827/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/crypto_int.h [Content-Type=text/x-chdr]...
Step #8: - [827/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c [Content-Type=text/x-csrc]...
Step #8: - [828/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [829/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [830/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [830/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/keylengths.c [Content-Type=text/x-csrc]...
Step #8: - [830/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [831/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/valid_cksumtype.c [Content-Type=text/x-csrc]...
Step #8: - [831/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [832/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [833/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [834/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_cmac.c [Content-Type=text/x-csrc]...
Step #8: - [834/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [835/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [836/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c [Content-Type=text/x-csrc]...
Step #8: - [837/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [837/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/keyblocks.c [Content-Type=text/x-csrc]...
Step #8: - [837/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_length.c [Content-Type=text/x-csrc]...
Step #8: - [837/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [838/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/verify_checksum.c [Content-Type=text/x-csrc]...
Step #8: - [839/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [840/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [841/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [841/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf.c [Content-Type=text/x-csrc]...
Step #8: - [841/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [842/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [843/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [844/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [845/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/state.c [Content-Type=text/x-csrc]...
Step #8: - [846/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/cksumtypes.c [Content-Type=text/x-csrc]...
Step #8: - [847/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [847/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c [Content-Type=text/x-csrc]...
Step #8: - [847/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [847/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [848/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [849/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [850/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [851/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c [Content-Type=text/x-csrc]...
Step #8: - [852/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [852/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/decrypt_iov.c [Content-Type=text/x-csrc]...
Step #8: - [852/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/crypto_length.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_raw.c [Content-Type=text/x-csrc]...
Step #8: - [852/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [852/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_etm.c [Content-Type=text/x-csrc]...
Step #8: - [852/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_rc4.c [Content-Type=text/x-csrc]...
Step #8: - [852/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [853/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/keyed_cksum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_dk.c [Content-Type=text/x-csrc]...
Step #8: - [853/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [853/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/make_checksum_iov.c [Content-Type=text/x-csrc]...
Step #8: - [854/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/aead.c [Content-Type=text/x-csrc]...
Step #8: - [855/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [856/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_des.c [Content-Type=text/x-csrc]...
Step #8: - [857/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [858/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [858/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/make_checksum.c [Content-Type=text/x-csrc]...
Step #8: - [859/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/encrypt.c [Content-Type=text/x-csrc]...
Step #8: - [859/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/random_to_key.c [Content-Type=text/x-csrc]...
Step #8: - [859/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c [Content-Type=text/x-csrc]...
Step #8: - [859/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_rc4.c [Content-Type=text/x-csrc]...
Step #8: - [860/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [860/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [860/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/key.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c [Content-Type=text/x-csrc]...
Step #8: - [861/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [861/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/encrypt_length.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c [Content-Type=text/x-csrc]...
Step #8: - [862/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [863/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [863/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [864/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [864/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [865/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/cf2.c [Content-Type=text/x-csrc]...
Step #8: - [866/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [867/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/encrypt_iov.c [Content-Type=text/x-csrc]...
Step #8: - [868/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [868/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
- [869/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\
\ [869/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c [Content-Type=text/x-csrc]...
Step #8: \ [869/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [869/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [870/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [870/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [871/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [871/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [872/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [873/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [874/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [875/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [876/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [877/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [878/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [879/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [880/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c [Content-Type=text/x-csrc]...
Step #8: \ [880/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/string_to_key.c [Content-Type=text/x-csrc]...
Step #8: \ [880/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_aes2.c [Content-Type=text/x-csrc]...
Step #8: \ [880/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [881/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c [Content-Type=text/x-csrc]...
Step #8: \ [881/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [882/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [883/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [884/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [885/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [886/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [887/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [888/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [889/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [890/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prng.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c [Content-Type=text/x-csrc]...
Step #8: \ [890/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [890/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [891/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [892/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_etm.c [Content-Type=text/x-csrc]...
Step #8: \ [892/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/s2k_rc4.c [Content-Type=text/x-csrc]...
Step #8: \ [893/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/nfold.c [Content-Type=text/x-csrc]...
Step #8: \ [894/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [895/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [896/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [896/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [897/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [898/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [899/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [899/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/etypes.c [Content-Type=text/x-csrc]...
Step #8: \ [900/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [900/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enctype_util.c [Content-Type=text/x-csrc]...
Step #8: \ [900/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/derive.c [Content-Type=text/x-csrc]...
Step #8: \ [900/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [901/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/make_random_key.c [Content-Type=text/x-csrc]...
Step #8: \ [901/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [902/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [903/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [904/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [905/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [906/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/decrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [906/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [907/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [908/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/kdf.c [Content-Type=text/x-csrc]...
Step #8: \ [908/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [909/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [910/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [911/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/cmac.c [Content-Type=text/x-csrc]...
Step #8: \ [912/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [912/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [913/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/block_size.c [Content-Type=text/x-csrc]...
Step #8: \ [914/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [914/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [915/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c [Content-Type=text/x-csrc]...
Step #8: \ [915/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c [Content-Type=text/x-csrc]...
Step #8: \ [915/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/old_api_glue.c [Content-Type=text/x-csrc]...
Step #8: \ [915/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/pbkdf2.c [Content-Type=text/x-csrc]...
Step #8: \ [915/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/default_state.c [Content-Type=text/x-csrc]...
Step #8: \ [915/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hmac.c [Content-Type=text/x-csrc]...
Step #8: \ [915/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c [Content-Type=text/x-csrc]...
Step #8: \ [915/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [916/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c [Content-Type=text/x-csrc]...
Step #8: \ [916/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c [Content-Type=text/x-csrc]...
Step #8: \ [916/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c [Content-Type=text/x-csrc]...
Step #8: \ [916/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [916/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.h [Content-Type=text/x-chdr]...
Step #8: \ [917/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [917/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aeskey.c [Content-Type=text/x-csrc]...
Step #8: \ [917/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c [Content-Type=text/x-csrc]...
Step #8: \ [917/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [918/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.c [Content-Type=text/x-csrc]...
Step #8: \ [918/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [918/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/brg_types.h [Content-Type=text/x-chdr]...
Step #8: \ [918/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h [Content-Type=text/x-chdr]...
Step #8: \ [918/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [919/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [920/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.h [Content-Type=text/x-chdr]...
Step #8: \ [920/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [921/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [922/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aesopt.h [Content-Type=text/x-chdr]...
Step #8: \ [922/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [923/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [924/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [925/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aes.h [Content-Type=text/x-chdr]...
Step #8: \ [925/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [925/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [926/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [927/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.c [Content-Type=text/x-csrc]...
Step #8: \ [927/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha2/sha512.c [Content-Type=text/x-csrc]...
Step #8: \ [927/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha2/sha2.h [Content-Type=text/x-chdr]...
Step #8: \ [927/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha2/sha256.c [Content-Type=text/x-csrc]...
Step #8: \ [927/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c [Content-Type=text/x-csrc]...
Step #8: \ [927/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c [Content-Type=text/x-csrc]...
Step #8: \ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c [Content-Type=text/x-csrc]...
Step #8: \ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c [Content-Type=text/x-csrc]...
Step #8: \ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/md4/md4.c [Content-Type=text/x-csrc]...
Step #8: \ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h [Content-Type=text/x-chdr]...
Step #8: \ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c [Content-Type=text/x-csrc]...
Step #8: \ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.c [Content-Type=text/x-csrc]...
Step #8: \ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [928/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [929/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [930/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [931/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [932/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [933/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: \ [933/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h [Content-Type=text/x-chdr]...
Step #8: \ [933/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [934/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [935/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [936/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [937/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [938/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/d3_aead.c [Content-Type=text/x-csrc]...
Step #8: \ [939/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [939/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [940/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [941/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/t_verify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/destest.c [Content-Type=text/x-csrc]...
Step #8: \ [941/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [941/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.c [Content-Type=text/x-csrc]...
Step #8: \ [942/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [942/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_cbc.c [Content-Type=text/x-csrc]...
Step #8: \ [942/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_cksum.c [Content-Type=text/x-csrc]...
Step #8: \ [942/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_parity.c [Content-Type=text/x-csrc]...
Step #8: \ [942/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.h [Content-Type=text/x-chdr]...
Step #8: \ [942/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [943/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_aead.c [Content-Type=text/x-csrc]...
Step #8: \ [944/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [944/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c [Content-Type=text/x-csrc]...
Step #8: \ [944/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [945/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [946/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [947/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [948/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/key_sched.c [Content-Type=text/x-csrc]...
Step #8: \ [948/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [949/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/des_keys.c [Content-Type=text/x-csrc]...
Step #8: \ [949/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/weak_key.c [Content-Type=text/x-csrc]...
Step #8: \ [949/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_sched.c [Content-Type=text/x-csrc]...
Step #8: \ [949/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/kdf.c [Content-Type=text/x-csrc]...
Step #8: \ [949/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/des_int.h [Content-Type=text/x-chdr]...
Step #8: \ [949/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [950/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [951/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/pbkdf2.c [Content-Type=text/x-csrc]...
Step #8: \ [951/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [952/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/cmac.c [Content-Type=text/x-csrc]...
Step #8: \ [952/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/sha256.c [Content-Type=text/x-csrc]...
Step #8: \ [953/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [954/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [954/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/hmac.c [Content-Type=text/x-csrc]...
Step #8: \ [954/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c [Content-Type=text/x-csrc]...
Step #8: \ [954/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [955/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [956/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [957/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [958/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [959/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [960/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [961/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [962/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [963/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c [Content-Type=text/x-csrc]...
Step #8: \ [963/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c [Content-Type=text/x-csrc]...
Step #8: \ [963/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c [Content-Type=text/x-csrc]...
Step #8: \ [964/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [964/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [965/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c [Content-Type=text/x-csrc]...
Step #8: \ [965/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/des/des_keys.c [Content-Type=text/x-csrc]...
Step #8: \ [965/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [965/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c [Content-Type=text/x-csrc]...
Step #8: \ [965/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [966/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [967/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/aes-test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c [Content-Type=text/x-csrc]...
Step #8: \ [967/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [967/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_short.c [Content-Type=text/x-csrc]...
Step #8: \ [967/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c [Content-Type=text/x-csrc]...
Step #8: \ [968/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [969/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
\ [969/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_cts.c [Content-Type=text/x-csrc]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c [Content-Type=text/x-csrc]...
Step #8: | [970/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c [Content-Type=text/x-csrc]...
Step #8: | [970/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [971/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [971/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [971/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [972/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [973/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_fork.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_derive.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/vectors.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_prf.c [Content-Type=text/x-csrc]...
Step #8: | [974/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c [Content-Type=text/x-csrc]...
Step #8: | [975/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [975/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [976/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/adb_err.h [Content-Type=text/x-chdr]...
Step #8: | [976/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb_default.c [Content-Type=text/x-csrc]...
Step #8: | [977/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [977/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/keytab.c [Content-Type=text/x-csrc]...
Step #8: | [977/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/t_sort_key_data.c [Content-Type=text/x-csrc]...
Step #8: | [977/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb_log.c [Content-Type=text/x-csrc]...
Step #8: | [977/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/iprop_xdr.c [Content-Type=text/x-csrc]...
Step #8: | [978/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [979/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [980/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [980/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [981/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb5.c [Content-Type=text/x-csrc]...
Step #8: | [981/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/t_ulog.c [Content-Type=text/x-csrc]...
Step #8: | [982/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [983/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [983/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb_convert.c [Content-Type=text/x-csrc]...
Step #8: | [984/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [984/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [985/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [986/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/t_stringattr.c [Content-Type=text/x-csrc]...
Step #8: | [986/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [987/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb5.h [Content-Type=text/x-chdr]...
Step #8: | [987/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/encrypt_key.c [Content-Type=text/x-csrc]...
Step #8: | [987/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb5int.h [Content-Type=text/x-chdr]...
Step #8: | [987/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/decrypt_key.c [Content-Type=text/x-csrc]...
Step #8: | [987/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/adb_err.c [Content-Type=text/x-csrc]...
Step #8: | [987/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb_cpw.c [Content-Type=text/x-csrc]...
Step #8: | [988/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb5_libinit.h [Content-Type=text/x-chdr]...
Step #8: | [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb5_libinit.c [Content-Type=text/x-csrc]...
Step #8: | [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktadd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktfns.c [Content-Type=text/x-csrc]...
Step #8: | [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktbase.c [Content-Type=text/x-csrc]...
Step #8: | [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/kt_file.c [Content-Type=text/x-csrc]...
Step #8: | [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktdefault.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/t_keytab.c [Content-Type=text/x-csrc]...
Step #8: | [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktremove.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktfr_entry.c [Content-Type=text/x-csrc]...
Step #8: | [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/kt-int.h [Content-Type=text/x-chdr]...
Step #8: | [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [989/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [990/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/read_servi.c [Content-Type=text/x-csrc]...
Step #8: | [990/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/kt_memory.c [Content-Type=text/x-csrc]...
Step #8: | [990/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [991/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [992/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [993/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [994/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [995/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/serialize.c [Content-Type=text/x-csrc]...
Step #8: | [995/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_pkinit.c [Content-Type=text/x-csrc]...
Step #8: | [995/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/allow_weak.c [Content-Type=text/x-csrc]...
Step #8: | [995/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [996/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gic_opt.c [Content-Type=text/x-csrc]...
Step #8: | [997/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [998/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [999/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_sam2.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/privsafe.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/str_conv.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_princ.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ai_authdata.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_cc_config.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_req_ext.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata_exp.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/int-proto.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/auth_con.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/in_tkt_sky.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_priv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_safe.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_ec.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/addr_order.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/addr_srch.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/kerrs.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_get_etype_info.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/padata.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/sname_match.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_key.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_response_items.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/cp_key_cnt.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/tgtname.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_cred.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/fwd_tgt.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/decrypt_tk.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/fast.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_valid_times.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/pac_sign.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_auth.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/etype_list.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/get_creds.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata_dec.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gic_pwd.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/response_items.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/pac.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/unparse.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/libdef_parse.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/bld_pr_ext.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_error.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_pac.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_actx.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/chk_trans.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_ser.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_princ.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_tick.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/brand.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_rep.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/parse.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/decode_kdc.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_copy_context.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/get_etype_info.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_cksum.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_adata.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
| [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_vfy_increds.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_addrs.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/fast.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/walk_rtree.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_req_dec.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_creds.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_auth.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_parse_host_string.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/vfy_increds.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_req.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gen_subkey.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_princ.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/strptime.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gen_save_subkey.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_data.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/chpw.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/enc_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_safe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/parse_host_string.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/bld_princ.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_walk_rtree.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_authdata.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_rep.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/addr_comp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth2.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/plugin.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/random_str.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/get_in_tkt.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/vic_opt.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_encts.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_ctx.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_etypes.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_cred.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/init_creds_ctx.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_expire_warn.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/conv_creds.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/enc_keyhelper.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_kerb.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/cammac_util.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/princ_comp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/kfree.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/send_tgs.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_expand.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/init_keyblock.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/encode_kdc.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/x-deltat.y [Content-Type=application/octet-stream]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_addr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_ctx.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/valid_times.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/srv_rcache.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/s4u_creds.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_error.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/set_realm.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata_enc.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/conv_princ.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_otp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/appdefault.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/pr_to_salt.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_sname_match.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/init_ctx.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/encrypt_tk.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_req.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/auth_con.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_deltat.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/sendauth.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_cksum.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gic_keytab.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/deltat.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/val_renew.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_priv.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_in_ccache.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/recvauth.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gc_via_tkt.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_athctr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_key.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gen_seqnum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/uctable.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucgendat.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 56.0 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 56.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucstr.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.8 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.7 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.6 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.3 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.3 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.2 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.2 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 55.0 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 54.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 54.4 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 54.3 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 54.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 53.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 53.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 53.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 53.2 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 53.2 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 53.1 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 53.0 MiB/s ETA 00:00:06
/ [1.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 52.6 MiB/s ETA 00:00:06
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 52.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/krbasn1.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 52.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/kv5m_err.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 51.9 MiB/s ETA 00:00:06
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 51.9 MiB/s ETA 00:00:06
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 51.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/krb524_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 50.9 MiB/s ETA 00:00:06
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 50.7 MiB/s ETA 00:00:06
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 50.7 MiB/s ETA 00:00:06
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 50.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/kdb5_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 49.5 MiB/s ETA 00:00:06
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 49.5 MiB/s ETA 00:00:06
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 49.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/init_ets.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 49.1 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 49.1 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 49.0 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 48.4 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 48.3 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 48.0 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 48.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/kdb5_err.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/asn1_err.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 46.7 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 46.5 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 46.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/krb5_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/krb5_err.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.3 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/krb524_err.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/k5e1_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 44.8 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 44.7 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 44.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/asn1_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/k5e1_err.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc-int.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 42.7 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 42.7 MiB/s ETA 00:00:07
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 42.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/kv5m_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 42.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc_dfl.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 42.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/t_rcfile2.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 41.8 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 41.2 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 41.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/memrcache.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 40.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc_base.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 40.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc_file2.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 40.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/memrcache.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 39.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/t_memrcache.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 39.4 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 39.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 39.2 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 39.2 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 39.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc_none.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.9 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.8 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_memory.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/t_cc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.3 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.3 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.3 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.0 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 38.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccbase.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccselect_realm.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 37.6 MiB/s ETA 00:00:08
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 37.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 37.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/t_cccursor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_keyring.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 37.2 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 37.1 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 37.1 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 37.1 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 36.9 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 36.9 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 36.9 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 36.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccfns.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 36.5 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 36.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_kcm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 35.9 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 35.8 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 35.4 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 35.4 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 35.3 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 34.9 MiB/s ETA 00:00:09
/ [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 34.8 MiB/s ETA 00:00:09
-
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 34.3 MiB/s ETA 00:00:09
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 33.4 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 33.2 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 33.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_api_macos.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 32.8 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 32.7 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 32.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cccursor.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 32.5 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 32.4 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 32.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_dir.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 31.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccdefops.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 31.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 31.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 31.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/fcc.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 31.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_file.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 30.9 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 30.7 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 30.7 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 30.7 MiB/s ETA 00:00:10
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 30.3 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 30.0 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 30.0 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 29.5 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 29.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/t_marshal.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 29.3 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 29.3 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 29.2 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 29.2 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 29.0 MiB/s ETA 00:00:11
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccdefault.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.7 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.5 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccselect.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc-int.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cccopy.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_mslsa.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.2 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccmarshal.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.1 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.1 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_retr.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.0 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.0 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 27.0 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.9 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.4 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/t_cccol.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.3 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.3 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.1 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.1 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.0 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 26.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/c_ustime.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.8 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.7 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.7 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.7 MiB/s ETA 00:00:12
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_an_to_ln.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/sn2princ.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.4 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.3 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.3 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/lock_file.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.2 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/expand_path.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.1 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostaddr.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 25.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/init_os_ctx.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.9 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.9 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/prompter.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.9 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/ktdefname.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.9 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/gen_port.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/changepw.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/accessor.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/unlck_file.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth_names.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.6 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/sendto_kdc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.4 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.2 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.2 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.2 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/gen_rname.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/timeofday.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.0 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/krbfileio.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 24.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/dnsglue.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.9 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.9 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.8 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/read_pwd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/locate_kdc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.8 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.7 MiB/s ETA 00:00:13
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.6 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/mk_faddr.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.6 MiB/s ETA 00:00:14
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.6 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/thread_safe.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.4 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_ctxprf.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.3 MiB/s ETA 00:00:14
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.3 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm_profile.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.3 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/net_read.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.2 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_locate_kdc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.2 MiB/s ETA 00:00:14
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.1 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/os-proto.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.1 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_trace.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.0 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/read_msg.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 23.0 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/dnssrv.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.9 MiB/s ETA 00:00:14
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.8 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localaddr.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.8 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/ustime.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.8 MiB/s ETA 00:00:14
- [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.7 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/realm_dom.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.7 MiB/s ETA 00:00:14
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.7 MiB/s ETA 00:00:14
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.6 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/ccdefname.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.5 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/port2ip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/net_write.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.5 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.4 MiB/s ETA 00:00:14
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.4 MiB/s ETA 00:00:14
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.4 MiB/s ETA 00:00:14
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.4 MiB/s ETA 00:00:14
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.4 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/dnsglue.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.3 MiB/s ETA 00:00:14
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.2 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_std_conf.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.1 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_gifconf.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.0 MiB/s ETA 00:00:14
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.0 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/full_ipadr.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.0 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm_dns.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 22.0 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth_k5login.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.9 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth_rule.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.9 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.9 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth_an2ln.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.8 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.8 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/genaddrs.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.8 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.8 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm_registry.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.8 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.8 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.7 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/toffset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_expand_path.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.6 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.6 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/trace.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.5 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/addr.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.5 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm_domain.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.4 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_kuserok.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.4 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.4 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/write_msg.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.3 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.3 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.3 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/export_name.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.2 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.2 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/unwrap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5seal.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.1 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/canon_name.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.0 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.0 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/util_seed.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.0 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/set_ccache.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.0 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.0 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 21.0 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/ser_sctx.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.9 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/prf.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.8 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/util_crypt.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.8 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5sealiov.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.7 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/import_sec_context.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/export_sec_context.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.6 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.6 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/util_cksum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/iakerb.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.5 MiB/s ETA 00:00:15
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.5 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.5 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.5 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.5 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.5 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.5 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.3 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.2 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/lucid_context.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.1 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/error_map.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.0 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/context_time.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 20.0 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.9 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/disp_name.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.8 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/naming_exts.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.8 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.7 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/inq_context.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/export_cred.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/compare_name.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.6 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.4 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.4 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/rel_oid.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.3 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.3 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.3 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.3 MiB/s ETA 00:00:16
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.2 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.2 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/cred_store.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.2 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.2 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.1 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.1 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.1 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/init_sec_context.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.0 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.0 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/disp_status.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.0 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.0 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.0 MiB/s ETA 00:00:17
- [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 19.0 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/verify_mic.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.9 MiB/s ETA 00:00:17
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/duplicate_name.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.8 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/inq_names.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.8 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.7 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/rel_name.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.7 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.6 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.6 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/process_context_token.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/copy_ccache.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.5 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.5 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.5 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.5 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.5 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.5 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.4 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.3 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/store_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.3 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/rel_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.3 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/util_seqnum.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.3 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.3 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.3 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.2 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/acquire_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.2 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.2 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.2 MiB/s ETA 00:00:17
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.1 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 18.0 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/inq_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.9 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.9 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.9 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.9 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.8 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/import_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.7 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.7 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.6 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.6 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.6 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.6 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.6 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/import_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.6 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.5 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.5 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.5 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.5 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/val_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.4 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.4 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.3 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/disp_major_status.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.2 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.2 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.2 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.2 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.2 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.2 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.2 MiB/s ETA 00:00:18
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.1 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.1 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_token.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 17.0 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.9 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.8 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.8 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.8 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.7 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/rel_oid_set.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_errmap.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.5 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.5 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.5 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.5 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.5 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.5 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/t_seqstate.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.4 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.4 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.4 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.4 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.3 MiB/s ETA 00:00:19
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.0 MiB/s ETA 00:00:20
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.0 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_buffer_set.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.0 MiB/s ETA 00:00:20
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.0 MiB/s ETA 00:00:20
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.0 MiB/s ETA 00:00:20
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 16.0 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.9 MiB/s ETA 00:00:20
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.8 MiB/s ETA 00:00:20
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.7 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/rel_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.7 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_seqstate.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.6 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/errmap.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.6 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.6 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/maptest.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.5 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_ext.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.4 MiB/s ETA 00:00:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/oid_ops.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.3 MiB/s ETA 00:00:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_verify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.3 MiB/s ETA 00:00:21
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.3 MiB/s ETA 00:00:21
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.3 MiB/s ETA 00:00:21
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.3 MiB/s ETA 00:00:21
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.3 MiB/s ETA 00:00:21
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.3 MiB/s ETA 00:00:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.3 MiB/s ETA 00:00:21
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.1 MiB/s ETA 00:00:21
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.1 MiB/s ETA 00:00:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.0 MiB/s ETA 00:00:21
\ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 15.0 MiB/s ETA 00:00:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.9 MiB/s ETA 00:00:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.7 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.7 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.7 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.7 MiB/s ETA 00:00:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.7 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.6 MiB/s ETA 00:00:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.5 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.5 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.4 MiB/s ETA 00:00:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.2 MiB/s ETA 00:00:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.2 MiB/s ETA 00:00:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.2 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.2 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.2 MiB/s ETA 00:00:22
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.2 MiB/s ETA 00:00:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.1 MiB/s ETA 00:00:23
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.1 MiB/s ETA 00:00:23
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 14.1 MiB/s ETA 00:00:23
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.8 MiB/s ETA 00:00:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.8 MiB/s ETA 00:00:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.6 MiB/s ETA 00:00:23
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.6 MiB/s ETA 00:00:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.5 MiB/s ETA 00:00:23
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.5 MiB/s ETA 00:00:24
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.4 MiB/s ETA 00:00:24
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.4 MiB/s ETA 00:00:24
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.4 MiB/s ETA 00:00:24
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.3 MiB/s ETA 00:00:24
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.2 MiB/s ETA 00:00:24
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.1 MiB/s ETA 00:00:24
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 13.1 MiB/s ETA 00:00:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_sign.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.9 MiB/s ETA 00:00:25
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.8 MiB/s ETA 00:00:25
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.8 MiB/s ETA 00:00:25
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.8 MiB/s ETA 00:00:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.7 MiB/s ETA 00:00:25
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.7 MiB/s ETA 00:00:25
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.7 MiB/s ETA 00:00:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.7 MiB/s ETA 00:00:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.6 MiB/s ETA 00:00:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.4 MiB/s ETA 00:00:25
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.4 MiB/s ETA 00:00:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.4 MiB/s ETA 00:00:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/mechglue.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.3 MiB/s ETA 00:00:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_glue.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.3 MiB/s ETA 00:00:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.1 MiB/s ETA 00:00:26
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.1 MiB/s ETA 00:00:26
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.1 MiB/s ETA 00:00:26
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.1 MiB/s ETA 00:00:26
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 12.0 MiB/s ETA 00:00:26
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.9 MiB/s ETA 00:00:27
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.9 MiB/s ETA 00:00:27
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.9 MiB/s ETA 00:00:27
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.4 MiB/s ETA 00:00:28
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.4 MiB/s ETA 00:00:28
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.4 MiB/s ETA 00:00:28
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.4 MiB/s ETA 00:00:28
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.3 MiB/s ETA 00:00:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.1 MiB/s ETA 00:00:29
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.0 MiB/s ETA 00:00:29
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.0 MiB/s ETA 00:00:29
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 11.0 MiB/s ETA 00:00:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.9 MiB/s ETA 00:00:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.7 MiB/s ETA 00:00:30
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.7 MiB/s ETA 00:00:30
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.7 MiB/s ETA 00:00:30
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.7 MiB/s ETA 00:00:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.6 MiB/s ETA 00:00:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.6 MiB/s ETA 00:00:30
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.6 MiB/s ETA 00:00:30
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.4 MiB/s ETA 00:00:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.3 MiB/s ETA 00:00:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_prf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.2 MiB/s ETA 00:00:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_initialize.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.2 MiB/s ETA 00:00:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.2 MiB/s ETA 00:00:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.1 MiB/s ETA 00:00:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.0 MiB/s ETA 00:00:32
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.0 MiB/s ETA 00:00:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 10.0 MiB/s ETA 00:00:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.9 MiB/s ETA 00:00:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_context_time.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.8 MiB/s ETA 00:00:32
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.8 MiB/s ETA 00:00:32
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.7 MiB/s ETA 00:00:33
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.7 MiB/s ETA 00:00:33
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.7 MiB/s ETA 00:00:33
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.7 MiB/s ETA 00:00:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.4 MiB/s ETA 00:00:34
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.4 MiB/s ETA 00:00:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_mechname.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.4 MiB/s ETA 00:00:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.4 MiB/s ETA 00:00:34
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.4 MiB/s ETA 00:00:34
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.4 MiB/s ETA 00:00:34
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.4 MiB/s ETA 00:00:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.1 MiB/s ETA 00:00:35
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 9.1 MiB/s ETA 00:00:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_negoex.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.8 MiB/s ETA 00:00:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.7 MiB/s ETA 00:00:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.7 MiB/s ETA 00:00:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_process_context.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.6 MiB/s ETA 00:00:37
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.3 MiB/s ETA 00:00:38
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.3 MiB/s ETA 00:00:38
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.3 MiB/s ETA 00:00:38
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.2 MiB/s ETA 00:00:39
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.0 MiB/s ETA 00:00:40
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.0 MiB/s ETA 00:00:40
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 8.0 MiB/s ETA 00:00:40
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.9 MiB/s ETA 00:00:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.8 MiB/s ETA 00:00:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.7 MiB/s ETA 00:00:41
\ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.6 MiB/s ETA 00:00:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_unseal.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.5 MiB/s ETA 00:00:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.5 MiB/s ETA 00:00:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.5 MiB/s ETA 00:00:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.4 MiB/s ETA 00:00:43
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.4 MiB/s ETA 00:00:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.4 MiB/s ETA 00:00:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_saslname.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.4 MiB/s ETA 00:00:43
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.4 MiB/s ETA 00:00:43
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.2 MiB/s ETA 00:00:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.2 MiB/s ETA 00:00:44
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.2 MiB/s ETA 00:00:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.1 MiB/s ETA 00:00:44
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.1 MiB/s ETA 00:00:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.0 MiB/s ETA 00:00:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.0 MiB/s ETA 00:00:45
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.0 MiB/s ETA 00:00:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/mglueP.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 7.0 MiB/s ETA 00:00:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.9 MiB/s ETA 00:00:46
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.9 MiB/s ETA 00:00:46
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.9 MiB/s ETA 00:00:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_seal.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.8 MiB/s ETA 00:00:46
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.8 MiB/s ETA 00:00:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.8 MiB/s ETA 00:00:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.7 MiB/s ETA 00:00:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.7 MiB/s ETA 00:00:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.5 MiB/s ETA 00:00:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/negoex_util.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.4 MiB/s ETA 00:00:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/negoex_trace.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.4 MiB/s ETA 00:00:50
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.4 MiB/s ETA 00:00:50
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.4 MiB/s ETA 00:00:50
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.4 MiB/s ETA 00:00:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/spnego_mech.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.1 MiB/s ETA 00:00:52
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.0 MiB/s ETA 00:00:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/internal.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.0 MiB/s ETA 00:00:53
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.0 MiB/s ETA 00:00:53
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 6.0 MiB/s ETA 00:00:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_remote.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.9 MiB/s ETA 00:00:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/packet.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.7 MiB/s ETA 00:00:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_packet.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.7 MiB/s ETA 00:00:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_test.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.7 MiB/s ETA 00:00:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/client.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.7 MiB/s ETA 00:00:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_client.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.6 MiB/s ETA 00:00:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_code.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.6 MiB/s ETA 00:00:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/attrset.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.5 MiB/s ETA 00:00:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/remote.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.5 MiB/s ETA 00:00:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_attr.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.4 MiB/s ETA 00:00:58
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.4 MiB/s ETA 00:00:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.4 MiB/s ETA 00:00:59
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.3 MiB/s ETA 00:00:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/rpc_dtablesize.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.2 MiB/s ETA 00:01:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_attrset.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.2 MiB/s ETA 00:01:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/code.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.2 MiB/s ETA 00:01:02
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.2 MiB/s ETA 00:01:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/apputils/udppktinfo.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.1 MiB/s ETA 00:01:02
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.0 MiB/s ETA 00:01:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_daemon.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.0 MiB/s ETA 00:01:03
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 5.0 MiB/s ETA 00:01:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/apputils/udppktinfo.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_unix.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.9 MiB/s ETA 00:01:05
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.9 MiB/s ETA 00:01:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/apputils/net-server.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.8 MiB/s ETA 00:01:06
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.8 MiB/s ETA 00:01:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/apputils/daemon.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.7 MiB/s ETA 00:01:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_float.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.7 MiB/s ETA 00:01:07
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.7 MiB/s ETA 00:01:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_gssapi_misc.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.6 MiB/s ETA 00:01:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/dynP.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.6 MiB/s ETA 00:01:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_none.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.5 MiB/s ETA 00:01:10
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.5 MiB/s ETA 00:01:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_prot.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.5 MiB/s ETA 00:01:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/authgss_prot.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.5 MiB/s ETA 00:01:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_reference.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth_none.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.4 MiB/s ETA 00:01:12
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.4 MiB/s ETA 00:01:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_gssapi.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.4 MiB/s ETA 00:01:12
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.4 MiB/s ETA 00:01:12
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.3 MiB/s ETA 00:01:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_getport.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.2 MiB/s ETA 00:01:15
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.2 MiB/s ETA 00:01:16
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.2 MiB/s ETA 00:01:16
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.2 MiB/s ETA 00:01:16
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 4.1 MiB/s ETA 00:01:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/rpc_prot.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.9 MiB/s ETA 00:01:20
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.9 MiB/s ETA 00:01:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_gss.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.9 MiB/s ETA 00:01:21
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.9 MiB/s ETA 00:01:21
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.9 MiB/s ETA 00:01:21
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.8 MiB/s ETA 00:01:22
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.8 MiB/s ETA 00:01:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_stdio.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.6 MiB/s ETA 00:01:28
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.6 MiB/s ETA 00:01:28
| [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.6 MiB/s ETA 00:01:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/rpc_callmsg.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.4 MiB/s ETA 00:01:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_alloc.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.3 MiB/s ETA 00:01:35
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.3 MiB/s ETA 00:01:35
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.3 MiB/s ETA 00:01:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_raw.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.2 MiB/s ETA 00:01:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/getrpcport.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.1 MiB/s ETA 00:01:41
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.1 MiB/s ETA 00:01:43
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.0 MiB/s ETA 00:01:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.0 MiB/s ETA 00:01:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 3.0 MiB/s ETA 00:01:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_generic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_simple.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.9 MiB/s ETA 00:01:48
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.9 MiB/s ETA 00:01:48
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.9 MiB/s ETA 00:01:50
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.9 MiB/s ETA 00:01:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_simple.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.8 MiB/s ETA 00:01:52
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.8 MiB/s ETA 00:01:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.7 MiB/s ETA 00:01:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_rmt.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.6 MiB/s ETA 00:02:01
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.6 MiB/s ETA 00:02:04
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.6 MiB/s ETA 00:02:04
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.6 MiB/s ETA 00:02:04
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.6 MiB/s ETA 00:02:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/dyn.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.4 MiB/s ETA 00:02:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/attr.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.4 MiB/s ETA 00:02:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_mem.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.3 MiB/s ETA 00:02:18
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.3 MiB/s ETA 00:02:18
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.3 MiB/s ETA 00:02:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_rec.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.2 MiB/s ETA 00:02:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.1 MiB/s ETA 00:02:31
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.0 MiB/s ETA 00:02:35
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.0 MiB/s ETA 00:02:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/gssrpcint.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.0 MiB/s ETA 00:02:39
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 2.0 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_getmaps.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/dyntest.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth_unix.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_tcp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/bindresvport.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/authunix_prot.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_array.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/dyn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_raw.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_tcp.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_udp.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_run.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/get_myaddress.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_clnt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/getrpcent.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth_gssapi.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_prot2.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth_gss.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_perror.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/rpc_commondata.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/server.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_udp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/client.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/rpc_test.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/kadm_rpc.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/kadm_err.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/str_conv.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/t_kadm5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/chpass_util.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/chpass_util_strings.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/server_internal.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/logger.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/admin_internal.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/misc_free.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/kadm_err.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/admin_xdr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/admin.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/chpass_util_strings.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/alt_prof.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/adb_xdr.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/server_init.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/server_handle.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/server_misc.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual_dict.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_sizeof.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/svr_iters.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/server_kdb.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual_princ.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/kadm5_hook.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual_empty.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/svr_principal.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
| [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/svr_policy.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_rpc.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_handle.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/clnt_privs.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_init.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/clnt_policy.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_principal.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto-k5ev.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_vars.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/rename.h [Content-Type=text/x-chdr]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_poll.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto.h [Content-Type=text/x-chdr]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto-module.h [Content-Type=text/x-chdr]...
Step #8: / [1.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/module.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_win32.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto-libev.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/module.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_select.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/prompt.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_wrap.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/ss_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/ss_err.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/invocation.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/std_rqs.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/error.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/pager.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/help.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/execute_cmd.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/list_rqs.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/parse.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/listen.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/ss.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/test_ss.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/copyright.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/mit-sipb-copyright.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/ss_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/requests.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/test_profile.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/data.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_parse.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/request_tbl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/argv_parse.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_file.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/test_parse.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/argv_parse.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_init.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_get.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_tree.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_err.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/test_load.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/t_profile.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_set.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_int.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/test_vtable.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/testmod/testmod_main.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/profile.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/windows/libecho.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_base64.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/regex.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/zap.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/gettimeofday.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/threads.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/strlcpy.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/dir_filenames.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/fake-addrinfo.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/hex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/strerror_r.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/gmt_mktime.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/fnmatch.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_utf8.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/json.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/getopt.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/cache-addrinfo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/mkstemp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/base64.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/utf8_conv.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/hashtab.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/path.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/getopt_long.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/init-addrinfo.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/supp-int.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_hex.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/ipc_stream.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/plugins.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_json.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/k5buf.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/errors.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/bcmp.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_k5buf.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/utf8.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/secure_getenv.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_utf16.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_hashtab.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_path.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_unal.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/error_message.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/com_err.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/printf.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/t_com_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/mit-sipb-copyright.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/com_err.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/error_table.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/test_et.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/et_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/ktutil/ktutil.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/ktutil/ktutil.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/ktutil/ktutil_funcs.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/ktutil/ktutil_ct.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kadm5_create.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_stash.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
/ [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_destroy.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
-
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/import_err.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/strtok.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/nstrtok.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/import_err.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_mkey.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/dump.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/tdumputil.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_util.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/tdumputil.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/tabdump.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/t_tdumputil.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_create.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/kadmin_ct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/keytab.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/kadmin.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/kadmin.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/ss_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/getdate.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/auth_self.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/kadm_rpc_svc.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/keytab_local.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/misc.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/server_stubs.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/ipropd_svc.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/simple/simple.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/misc.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/schpw.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/auth.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/ovsec_kadmd.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/auth.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/auth_acl.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/simple/server/sim_server.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/simple/client/sim_client.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/user_user/server.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/user_user/client.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/sample/sample.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:48
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/sample/sserver/sserver.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/sample/sclient/sclient.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/gss-sample/gss-client.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/gss-sample/gss-misc.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/gss-sample/gss-misc.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_name.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/gss-sample/gss-server.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:54
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_util.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_NC_info.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/simple_lock_test.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_context.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_store.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/main.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_shutdown.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/pingtest.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_move.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_context.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_constants.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_initialize.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_release.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_globals.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_check.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_v2.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_log.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_release.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_globals.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_set_principal.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_log.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_principal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_compare.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_change_time.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:56
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_check.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_compare.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_constants.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
- [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_open.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:57
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_create.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_constants.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_util.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_cred_version.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:03:00
\ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_close.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
\ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:03:00
\ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_destroy.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:03:00
\ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_remove_cred.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_debugging.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_v2.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_cred_union.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_os_debugging.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_os_identifier.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_message.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_array_internal.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_cred_union.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_identifier.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_common.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_array_internal.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_message.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_identifier.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_types.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/tls.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/win-utils.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_debugging.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/win-utils.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/cci_os_debugging.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/tls.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/cci_os_identifier.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/secure.cxx [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/name.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/opts.cxx [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/util.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/util.cxx [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/init.cxx [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_os_ipc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ipc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_string.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_context.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_credentials.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_credentials.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_context.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ipc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_string.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ccache.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ccache.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_v2.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/unix/stubs.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/dllmain.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/dllmain.cxx [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/OldCC/client.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/OldCC/client.cxx [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_ccache.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_credentials.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_types.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_client.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_list_internal.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_server.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_lock_state.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_client.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_cache_collection.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_lock_state.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_os_pipe.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_cache_collection.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_pipe.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_common.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_credentials.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_server.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_os_server.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [1.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_callback.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_list.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_array.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_lock.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_os_notify.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_list.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_pipe.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_lock.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_callback.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_ccache.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_array.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_list_internal.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/WorkItem.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_request_proc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_os_pipe.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/WorkQueue.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_os_server.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/WorkQueue.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/workitem.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/nameser.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/cc_unique.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/res_state.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/verify_init_creds.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/error_message.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/tkt_creds.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/cc_set_config.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/patchlevel.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/wconfig.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/replay.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/forward.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hooks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/plugorder.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/icred.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/t_inetd.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/s4u2self.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/unlockiter.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/responder.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hrealm.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/conccache.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/s2p.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/s4u2proxy.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/kdbtest.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gcred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hist.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/localauth.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/etinfo.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gss-threads/gss-server.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/adata.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/icinterleave.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gss-threads/gss-client.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/rdreq.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hammer/kdc5_hammer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gss-threads/gss-misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_srcattrs.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_ccselect.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hammer/pp.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_credstore.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/shlib/t_loader.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_ciflags.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gss-threads/gss-misc.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_export_name.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_store_cred.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/common.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_bindings.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_add_cred.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_oid.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/reload.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_context.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_accname.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_pcontok.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_iakerb.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_s4u.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [1.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_inq_ctx.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_inq_mechs_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_namingexts.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_export_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_invalid.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_imp_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_gssexts.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_lifetime.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_spnego.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_err.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_saslname.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_enctypes.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_iov.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/ccrefresh.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_imp_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/ccinit.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_inq_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/verify/kdb5_verify.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/utility.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/verify/pkey.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_prf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/krb5_decode_test.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/krb5_decode_leak.c [Content-Type=text/x-csrc]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/ktest.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_kadm5.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
| [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/t_trval.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/debug.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/trval.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/krb5_encode_test.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/ktest_equal.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/ktest_equal.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/utility.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_nfold.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/ktest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/make-vectors.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_krb5.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_getpw.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_k5int.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_getsockname.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_gss.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_chpw_message.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_rpc.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/gss-perf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/prof1.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/t_rcache.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/profread.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_ndr.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/init_ctx.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_asn.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_pac.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_json.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_kdc.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_oid.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_aes.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_krad.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_des.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_profile.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_gss.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_chpw.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_util.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_attrset.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/create/kdb5_mkdums.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kpropd.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/prototype/prototype.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kprop_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/prototype/prototype.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kproplog.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kprop.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kpropd_rpc.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kprop.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kpasswd/kpasswd.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kcpytkt/kcpytkt.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/klist/klist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kinit/kinit.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kinit/kinit_kdb.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kinit/extern.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/setenv.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/ccache.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/authorization.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/heuristic.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/xmalloc.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/krb_auth_su.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/main.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/ksu.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kdestroy/kdestroy.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kswitch/kswitch.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kdeltkt/kdeltkt.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kvno/kvno.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-ipc_stream.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/kcm.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/fake-addrinfo.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/iprop.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssapi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-base64.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-cmocka.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/kdb_kt.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/win-mac.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-hex.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-platform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-trace.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/kdb.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-input.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-int.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/CredentialsCache.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/CredentialsCache2.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-plugin.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-int-pkinit.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-regex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-gmt_mktime.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/copyright.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-err.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-buf.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-der.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/adm_proto.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/kdb_log.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/net-server.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/port-sockets.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-spake.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-queue.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/foreachaddr.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-hashtab.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/socket-utils.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-utf8.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-util.h [Content-Type=text/x-chdr]...
Step #8: / [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
/ [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
-
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/iprop_hdr.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-thread.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-unicode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krad.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-json.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kadm5_auth_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kdcauthdata_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:59
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:00
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kdcpreauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/ccselect_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/certauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/locate_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kadm5_hook_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/preauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/clpreauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/hostrealm_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/authdata_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/audit_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-tls.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/localauth_plugin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/pwqual_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kdcpolicy_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/auth_unix.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/rename.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/main.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/netdb.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/pmap_clnt.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/pmap_rmt.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/rpc.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/svc_auth.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/pmap_prot.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/auth.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/auth_gss.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/rpc_msg.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/auth_gssapi.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/xdr.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/svc.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/replay.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_util.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_audit.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/t_sockact.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_preauth_ec.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/tgs_policy.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_util.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_audit.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/reqstate.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/t_replay.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/authind.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_log.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/clnt.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/dispatch.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/cammac.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_transit.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_authdata.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/do_as_req.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/fast_util.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_preauth.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/policy.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/policy.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/realm_data.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/extern.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/ndr.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/rtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/t_ndr.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_preauth_encts.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/do_tgs_req.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/extern.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/test/kdb_test.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/lmdb/lockout.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/lmdb/marshal.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_exp.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/lockout.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/adb_policy.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
- [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/pol_xdr.c [Content-Type=text/x-csrc]...
Step #8: \
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/policy_db.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/adb_openclose.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/db2_exp.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:22
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:22
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdcpolicy/test/main.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/tls/k5tls/notls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/tls/k5tls/openssl.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kadm5_auth/test/main.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/certauth/test/main.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/otp/main.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/test/common.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/test/cltest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/test/common.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/test/kdctest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/securid_sam2/extern.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/securid_sam2/grail.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:31
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkcs11.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/util.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/groups.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/util.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
\ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/spake_client.c [Content-Type=text/x-csrc]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/iana.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/groups.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:20
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/spake_kdc.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.5 MiB/s ETA 00:03:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/openssl.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/trace.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:19
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:19
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:19
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:19
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:19
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/t_vectors.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/iana.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/gssapi/negoextest/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/localauth/test/main.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/j_dict.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/hostrealm/test/main.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/simple/au_simple_main.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kadm5_hook/test/main.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/test/au_test.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/authdata/greet_client/greet.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/authdata/greet_server/greet_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/pwqual/test/main.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/winlevel.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/installer/wix/custom/custom.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/installer/wix/custom/custom.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/ms2mit/mit2ms.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/ms2mit/ms2mit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/leashwin.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-lsa.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-leash.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/leashinfo.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/leasherr.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-krb5.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-com_err.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashFrame.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-profile.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/resource.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashUIApplication.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/Leash.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashMessageBox.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashView.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/Leash.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/StdAfx.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashDoc.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/KrbListTickets.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashFrame.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/Lglobals.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/StdAfx.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/winutil.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashDoc.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/MainFrm.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashView.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashMessageBox.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashAboutBox.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/MainFrm.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/reminder.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/kfwlogon/kfwcommon.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashUIApplication.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:06
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/lshfunc.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/kfwlogon/kfwcpcc.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/winerr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashAboutBox.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/krb5routines.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/resource.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leashids.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/lshutil.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/cksumtypes.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/timesync.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leash-int.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/reminder.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leasherr.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/lib/loadfuncs.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/lsh_pwd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leashdll.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/crypto_int.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/win_glue.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/lib/cacheapi.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_cmac.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/keylengths.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leashdll.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/keyblocks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/valid_cksumtype.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_length.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/state.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/decrypt_iov.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_etm.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_rc4.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/crypto_length.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_raw.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_dk.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/make_checksum_iov.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/keyed_cksum.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/aead.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/encrypt.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_des.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/make_checksum.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/random_to_key.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_rc4.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/encrypt_length.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/key.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/cf2.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/encrypt_iov.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
| [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/string_to_key.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prng.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_aes2.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/decrypt.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/derive.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/make_random_key.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/etypes.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/nfold.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/s2k_rc4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_etm.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enctype_util.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/default_state.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/block_size.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/old_api_glue.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/cmac.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/pbkdf2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hmac.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/kdf.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aeskey.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_types.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aesopt.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha512.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha2.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha256.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/md4/md4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/t_verify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cbc.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cksum.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_aead.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/destest.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_aead.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_parity.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/weak_key.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/key_sched.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_sched.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/des_keys.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/des_int.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/kdf.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/cmac.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/pbkdf2.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/hmac.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/sha256.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/des/des_keys.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_short.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/aes-test.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cts.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_derive.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_fork.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_prf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/vectors.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/iprop_xdr.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb_default.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/keytab.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb_log.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb5.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/t_sort_key_data.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/t_ulog.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb_convert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb5.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb5int.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/decrypt_key.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/t_stringattr.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/encrypt_key.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb_cpw.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktadd.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb5_libinit.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb5_libinit.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/kt_file.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktbase.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
/ [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktfns.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
-
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktremove.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/t_keytab.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktfr_entry.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktdefault.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/kt-int.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/read_servi.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/serialize.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_pkinit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/kt_memory.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/allow_weak.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gic_opt.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_sam2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_princ.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ai_authdata.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/str_conv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/privsafe.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_req_ext.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_cc_config.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/int-proto.h [Content-Type=text/x-chdr]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata_exp.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_priv.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/auth_con.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/in_tkt_sky.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_safe.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_ec.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/addr_order.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/padata.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/kerrs.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/addr_srch.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/sname_match.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_key.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_get_etype_info.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/cp_key_cnt.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_response_items.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/tgtname.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_cred.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/fwd_tgt.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/fast.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_valid_times.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/decrypt_tk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/pac_sign.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/get_creds.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/etype_list.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gic_pwd.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/response_items.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/unparse.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata_dec.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/pac.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/libdef_parse.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/bld_pr_ext.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_pac.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_error.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/chk_trans.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_actx.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_princ.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_tick.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_ser.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/parse.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/brand.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_rep.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_copy_context.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/decode_kdc.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_adata.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/get_etype_info.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_cksum.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_vfy_increds.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/walk_rtree.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_addrs.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/fast.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_creds.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/vfy_increds.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_req_dec.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_req.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_parse_host_string.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_data.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gen_subkey.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gen_save_subkey.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_princ.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/strptime.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/enc_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_safe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/chpw.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/bld_princ.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_authdata.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth2.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/parse_host_string.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_walk_rtree.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/addr_comp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_rep.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/random_str.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/get_in_tkt.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/vic_opt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_encts.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_ctx.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_cred.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:15
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_expire_warn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_etypes.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/init_creds_ctx.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:14
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/enc_keyhelper.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/conv_creds.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_kerb.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/princ_comp.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/kfree.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/cammac_util.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:13
- [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/send_tgs.c [Content-Type=text/x-csrc]...
Step #8: \
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_expand.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:12
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/init_keyblock.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/encode_kdc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_ctx.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/srv_rcache.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_addr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/valid_times.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_error.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/set_realm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata_enc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/conv_princ.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/pr_to_salt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/s4u_creds.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_otp.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/encrypt_tk.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_sname_match.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/appdefault.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/init_ctx.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_deltat.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/auth_con.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gic_keytab.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.6k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_req.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/sendauth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_cksum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/deltat.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/val_renew.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_priv.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gc_via_tkt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/recvauth.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gen_seqnum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_in_ccache.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_athctr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/plugin.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucstr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:07
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_key.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/krbasn1.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/error_tables/init_ets.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/t_rcfile2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc-int.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc_dfl.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc_base.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc_file2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/t_memrcache.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:03:01
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:56
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.7 MiB/s ETA 00:02:56
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_memory.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc_none.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_keyring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_realm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/t_cc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccbase.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/t_cccursor.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:49
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_kcm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccfns.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:48
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_dir.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cccursor.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_api_macos.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/fcc.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccdefops.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_file.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/t_marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccdefault.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_mslsa.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccselect.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc-int.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cccopy.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_retr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccmarshal.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/t_cccol.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_an_to_ln.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/accessor.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/c_ustime.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/expand_path.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/sn2princ.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/lock_file.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/init_os_ctx.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.7k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
\ [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/ktdefname.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/gen_port.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/prompter.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/changepw.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/unlck_file.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth_names.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/gen_rname.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/sendto_kdc.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/timeofday.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/krbfileio.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/mk_faddr.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/dnsglue.h [Content-Type=text/x-chdr]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/read_pwd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_ctxprf.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/thread_safe.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/locate_kdc.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm_profile.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/os-proto.h [Content-Type=text/x-chdr]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/dnssrv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/net_read.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/read_msg.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_trace.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localaddr.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_locate_kdc.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/realm_dom.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/ustime.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/ccdefname.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_std_conf.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/net_write.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/port2ip.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/dnsglue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth_rule.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth_an2ln.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_gifconf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm_dns.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/full_ipadr.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/genaddrs.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth_k5login.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm_registry.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/toffset.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/trace.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_expand_path.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/addr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm_domain.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/write_msg.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_kuserok.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/export_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5seal.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/unwrap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/canon_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/util_seed.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/set_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h [Content-Type=text/x-chdr]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h [Content-Type=text/x-chdr]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/prf.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/export_sec_context.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/util_crypt.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/ser_sctx.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealiov.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/util_cksum.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/iakerb.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/import_sec_context.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/context_time.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/lucid_context.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/disp_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/export_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/inq_context.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/naming_exts.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/compare_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/rel_oid.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/init_sec_context.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/cred_store.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/rel_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/disp_status.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/duplicate_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/verify_mic.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/inq_names.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/store_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/process_context_token.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/util_seqnum.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/copy_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/rel_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/acquire_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/inq_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/import_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_token.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/disp_major_status.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/import_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/val_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/rel_oid_set.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.h [Content-Type=text/x-chdr]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_errmap.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h [Content-Type=text/x-chdr]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/t_seqstate.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer_set.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/rel_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_seqstate.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/maptest.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_ext.h [Content-Type=text/x-chdr]...
Step #8: | [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
| [2.8k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h [Content-Type=text/x-chdr]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/oid_ops.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_verify.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
| [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_sign.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_glue.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_initialize.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/mechglue.h [Content-Type=text/x-chdr]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_context_time.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechname.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_negoex.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_process_context.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unseal.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_saslname.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/mglueP.h [Content-Type=text/x-chdr]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_prf.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_seal.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h [Content-Type=text/x-chdr]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h [Content-Type=text/x-chdr]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_trace.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/spnego_mech.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_util.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_packet.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/internal.h [Content-Type=text/x-chdr]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_test.h [Content-Type=text/x-chdr]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_client.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/packet.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/attrset.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_remote.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/client.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_code.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/remote.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_attr.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_daemon.h [Content-Type=text/x-chdr]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_attrset.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/code.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_test.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/attr.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/apputils/udppktinfo.h [Content-Type=text/x-chdr]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/apputils/udppktinfo.c [Content-Type=text/x-csrc]...
Step #8: / [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [2.9k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:39
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:40
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_float.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/apputils/net-server.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/apputils/daemon.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth_none.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/dynP.h [Content-Type=text/x-chdr]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_gss.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_prot.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_none.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_gssapi_misc.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_getport.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/authgss_prot.c [Content-Type=text/x-csrc]...
Step #8: / [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
/ [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_reference.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_gssapi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/rpc_callmsg.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/rpc_prot.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/getrpcport.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_alloc.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_stdio.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_raw.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_generic.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_simple.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_simple.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/dyn.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_mem.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_rmt.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/kadm_rpc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/rpc_dtablesize.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/gssrpcint.h [Content-Type=text/x-chdr]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_getmaps.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/dyntest.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_unix.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/bindresvport.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth_unix.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_tcp.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_sizeof.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/dyn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_array.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/authunix_prot.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:47
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_raw.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_udp.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/getrpcent.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_tcp.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/get_myaddress.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth_gssapi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_clnt.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_run.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_prot2.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth_gss.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_perror.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/rpc_commondata.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_udp.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/server.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/client.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test.h [Content-Type=text/x-chdr]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/misc_free.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/str_conv.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/t_kadm5.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/chpass_util.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/server_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/logger.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_rec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/admin_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/admin.h [Content-Type=text/x-chdr]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/alt_prof.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/admin_xdr.h [Content-Type=text/x-chdr]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/adb_xdr.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/server_handle.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/server_init.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/server_misc.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_dict.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/svr_iters.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.9 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/server_kdb.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/kadm5_hook.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_empty.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/svr_principal.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_princ.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_handle.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/svr_policy.c [Content-Type=text/x-csrc]...
Step #8: - [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.0k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_rpc.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_privs.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_principal.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_policy.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_init.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_vars.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto-k5ev.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_poll.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto-module.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/module.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_win32.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto-libev.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/module.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_wrap.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_select.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/prompt.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/invocation.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/ss_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/error.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/pager.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/help.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/execute_cmd.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/list_rqs.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/test_ss.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/parse.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/requests.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/listen.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/copyright.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/ss.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/mit-sipb-copyright.h [Content-Type=text/x-chdr]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/gmt_mktime.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
- [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/request_tbl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/data.c [Content-Type=text/x-csrc]...
Step #8: - [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
\
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/test_profile.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/argv_parse.h [Content-Type=text/x-chdr]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_parse.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/test_parse.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_init.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_file.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/argv_parse.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/test_load.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_tree.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_get.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_set.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/t_profile.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/testmod/testmod_main.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_int.h [Content-Type=text/x-chdr]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/windows/libecho.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/test_vtable.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_base64.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/zap.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/regex.cpp [Content-Type=text/x-c++src]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/gettimeofday.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/dir_filenames.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/threads.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/strlcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/getopt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/hex.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_utf8.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/fake-addrinfo.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/strerror_r.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/json.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/fnmatch.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/cache-addrinfo.h [Content-Type=text/x-chdr]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/mkstemp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/base64.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/utf8_conv.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/hashtab.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/path.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/supp-int.h [Content-Type=text/x-chdr]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/init-addrinfo.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_hex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/ipc_stream.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/k5buf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/getopt_long.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_json.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/plugins.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/errors.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/bcmp.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_k5buf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_utf16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/secure_getenv.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/utf8.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_hashtab.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_path.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_unal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/printf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/error_message.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/t_com_err.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/error_table.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/com_err.h [Content-Type=text/x-chdr]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/com_err.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/mit-sipb-copyright.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/test_et.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/ktutil/ktutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/et_name.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/ktutil/ktutil_funcs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/ktutil/ktutil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_mkey.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/nstrtok.h [Content-Type=text/x-chdr]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kadm5_create.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_destroy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/strtok.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_stash.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/dump.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.h [Content-Type=text/x-chdr]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.c [Content-Type=text/x-csrc]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.h [Content-Type=text/x-chdr]...
Step #8: \ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.1k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/t_tdumputil.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/tabdump.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_create.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/kadmin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/ss_wrapper.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/keytab.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/keytab_local.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/kadmin.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/auth_self.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/server_stubs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/kadm_rpc_svc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/misc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/ipropd_svc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/schpw.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/auth.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/misc.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/ovsec_kadmd.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/auth_acl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/simple/simple.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/auth.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/simple/server/sim_server.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/simple/client/sim_client.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/user_user/client.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/user_user/server.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/sample/sample.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/gss-sample/gss-client.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/sample/sserver/sserver.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/sample/sclient/sclient.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/gss-sample/gss-server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/gss-sample/gss-misc.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_name.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/gss-sample/gss-misc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
\ [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
|
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:44
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/simple_lock_test.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_NC_info.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:46
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/main.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_store.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_shutdown.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_move.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/pingtest.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:52
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_initialize.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:52
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:52
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_release.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:53
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:54
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:53
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:54
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_release.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_set_principal.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_compare.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_principal.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_change_time.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:00
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:01
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_create.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_compare.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_constants.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_open.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:03
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_close.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_cred_version.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_destroy.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_remove_cred.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_debugging.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_cred_union.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_array_internal.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_message.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_cred_union.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_os_identifier.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_os_debugging.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_identifier.c [Content-Type=text/x-csrc]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_common.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_message.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_identifier.h [Content-Type=text/x-chdr]...
Step #8: | [3.2k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_debugging.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_array_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_types.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/win-utils.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/tls.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:04
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/cci_os_identifier.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/cci_os_debugging.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/tls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/win-utils.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/secure.cxx [Content-Type=text/x-c++src]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/opts.cxx [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/name.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx [Content-Type=text/x-c++src]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/init.cxx [Content-Type=text/x-c++src]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.cxx [Content-Type=text/x-c++src]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_os_ipc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_context.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_string.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_context.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_string.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
| [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_v2.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/dllmain.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:13
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/unix/stubs.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.cxx [Content-Type=text/x-c++src]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx [Content-Type=text/x-c++src]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/dllmain.cxx [Content-Type=text/x-c++src]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_ccache.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_credentials.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_client.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_types.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_server.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_client.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_os_pipe.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_credentials.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_pipe.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_os_server.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_callback.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_server.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_array.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_list.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_lock.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_pipe.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_ccache.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_os_notify.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_lock.h [Content-Type=text/x-chdr]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_callback.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_array.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_request_proc.c [Content-Type=text/x-csrc]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/WorkItem.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.3k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.h [Content-Type=text/x-chdr]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_os_pipe.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.h [Content-Type=text/x-chdr]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_os_server.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/workitem.h [Content-Type=text/x-chdr]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:10
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:07
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:08
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.6 MiB/s ETA 00:03:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.7 MiB/s ETA 00:02:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
/ [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.8 MiB/s ETA 00:02:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 1.9 MiB/s ETA 00:02:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3.4k/3.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 3.2 MiB/s ETA 00:01:32
/ [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 84% Done 6.0 MiB/s ETA 00:00:46
/ [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 84% Done 6.0 MiB/s ETA 00:00:46
-
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 84% Done 7.4 MiB/s ETA 00:00:36
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 84% Done 7.5 MiB/s ETA 00:00:36
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 85% Done 8.3 MiB/s ETA 00:00:32
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 85% Done 9.4 MiB/s ETA 00:00:28
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 85% Done 10.0 MiB/s ETA 00:00:26
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 85% Done 10.4 MiB/s ETA 00:00:25
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 85% Done 10.8 MiB/s ETA 00:00:23
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 86% Done 12.0 MiB/s ETA 00:00:21
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 86% Done 14.0 MiB/s ETA 00:00:17
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 86% Done 14.4 MiB/s ETA 00:00:16
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 87% Done 18.6 MiB/s ETA 00:00:12
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 88% Done 19.4 MiB/s ETA 00:00:11
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 88% Done 20.3 MiB/s ETA 00:00:10
- [3.4k/3.4k files][ 1.5 GiB/ 1.7 GiB] 88% Done 22.0 MiB/s ETA 00:00:09
- [3.4k/3.4k files][ 1.6 GiB/ 1.7 GiB] 89% Done 22.6 MiB/s ETA 00:00:09
- [3.4k/3.4k files][ 1.6 GiB/ 1.7 GiB] 91% Done 31.6 MiB/s ETA 00:00:05
- [3.4k/3.4k files][ 1.6 GiB/ 1.7 GiB] 91% Done 32.1 MiB/s ETA 00:00:05
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 97% Done 53.0 MiB/s ETA 00:00:01
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 58.0 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 60.5 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.0 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
- [3.4k/3.4k files][ 1.7 GiB/ 1.7 GiB] 100% Done 61.4 MiB/s ETA 00:00:00
Step #8: Operation completed over 3.4k objects/1.7 GiB.
Finished Step #8
PUSH
DONE