starting build "d847e443-e7ef-4d2f-b288-f6dfe08606ce" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: f82b90fd3e29: Waiting Step #0: de7e767ef113: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 535476894854: Waiting Step #0: db8b651e5316: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 10dce4875af8: Waiting Step #0: c674838c692e: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libidn2/textcov_reports/20240522/libidn2_register_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/890.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/libidn2/textcov_reports/20240522/libidn2_to_ascii_8z_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/libidn2/textcov_reports/20240522/libidn2_to_unicode_8z8z_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/890.0 KiB] 0% Done / [0/3 files][ 0.0 B/890.0 KiB] 0% Done / [1/3 files][148.8 KiB/890.0 KiB] 16% Done / [2/3 files][534.0 KiB/890.0 KiB] 59% Done / [3/3 files][890.0 KiB/890.0 KiB] 100% Done Step #1: Operation completed over 3 objects/890.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 900 Step #2: -rw-r--r-- 1 root root 152330 May 22 10:05 libidn2_to_unicode_8z8z_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 394487 May 22 10:05 libidn2_to_ascii_8z_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 364572 May 22 10:05 libidn2_register_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 3b79056069ee: Waiting Step #4: f9f618c603e5: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 51a11501906f: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 5363e097ce6b: Waiting Step #4: aa7628f757ea: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 629364863e03: Waiting Step #4: 49780d3797d7: Waiting Step #4: edf30144e380: Waiting Step #4: d2235c9c3e41: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake gettext libtool autopoint pkg-config gengetopt curl gperf rsync wget Step #4: ---> Running in ad3f4536b6a6 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Fetched 22.1 MB in 3s (8381 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.22). Step #4: rsync is already the newest version (3.1.3-8ubuntu0.7). Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autotools-dev file gettext-base libcroco3 libglib2.0-0 libglib2.0-data Step #4: libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext-doc libasprintf-dev Step #4: libgettextpo-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autopoint autotools-dev file gengetopt gettext Step #4: gettext-base gperf libcroco3 libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 14.5 MB of archives. Step #4: After this operation, 61.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 gengetopt amd64 2.23+dfsg1-1 [159 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 14.5 MB in 1s (18.4 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../09-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../15-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package gengetopt. Step #4: Preparing to unpack .../16-gengetopt_2.23+dfsg1-1_amd64.deb ... Step #4: Unpacking gengetopt (2.23+dfsg1-1) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../17-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../18-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package gperf. Step #4: Preparing to unpack .../19-gperf_3.1-1build1_amd64.deb ... Step #4: Unpacking gperf (3.1-1build1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../23-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up gengetopt (2.23+dfsg1-1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up gperf (3.1-1build1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container ad3f4536b6a6 Step #4: ---> dd934f931dd6 Step #4: Step 3/5 : RUN git clone --recursive https://gitlab.com/libidn/libidn2.git Step #4: ---> Running in 5067b38dede4 Step #4: Cloning into 'libidn2'... Step #4: Submodule 'gnulib' (https://git.savannah.gnu.org/git/gnulib.git) registered for path 'gnulib' Step #4: Cloning into '/src/libidn2/gnulib'... Step #4: Submodule path 'gnulib': checked out '582c5de0b8cc65f72a9c67fc4a30a095ebf3ea59' Step #4: Removing intermediate container 5067b38dede4 Step #4: ---> ac5ba36aaccc Step #4: Step 4/5 : WORKDIR libidn2 Step #4: ---> Running in fa4cbab46cbd Step #4: Removing intermediate container fa4cbab46cbd Step #4: ---> 24599babb4e3 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 20ed122ecceb Step #4: Successfully built 20ed122ecceb Step #4: Successfully tagged gcr.io/oss-fuzz/libidn2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libidn2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileOoMmQO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libidn2/.git Step #5 - "srcmap": + GIT_DIR=/src/libidn2 Step #5 - "srcmap": + cd /src/libidn2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.com/libidn/libidn2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=64ab4040fe92951dd880caafbc05d5e9a6ac370b Step #5 - "srcmap": + jq_inplace /tmp/fileOoMmQO '."/src/libidn2" = { type: "git", url: "https://gitlab.com/libidn/libidn2.git", rev: "64ab4040fe92951dd880caafbc05d5e9a6ac370b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileZMNXv9 Step #5 - "srcmap": + cat /tmp/fileOoMmQO Step #5 - "srcmap": + jq '."/src/libidn2" = { type: "git", url: "https://gitlab.com/libidn/libidn2.git", rev: "64ab4040fe92951dd880caafbc05d5e9a6ac370b" }' Step #5 - "srcmap": + mv /tmp/fileZMNXv9 /tmp/fileOoMmQO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileOoMmQO Step #5 - "srcmap": + rm /tmp/fileOoMmQO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libidn2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.com/libidn/libidn2.git", Step #5 - "srcmap": "rev": "64ab4040fe92951dd880caafbc05d5e9a6ac370b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": No gtk-doc support found. You can't build the docs. Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: Bootstrapping from checked-out libidn2 sources... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: getting gnulib files... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: consider installing git-merge-changelog from gnulib Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: getting translations into po/.reference for libidn2... Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:15 URL:https://translationproject.org/latest/libidn2/ [5489/5489] -> "po/.reference/index.html.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": https://translationproject.org/robots.txt: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:15 ERROR 404: Not Found. Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:15 URL:https://translationproject.org/latest/libidn2/?C=N;O=D [5489/5489] -> "po/.reference/index.html?C=N;O=D.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:15 URL:https://translationproject.org/latest/libidn2/?C=M;O=A [5489/5489] -> "po/.reference/index.html?C=M;O=A.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:15 URL:https://translationproject.org/latest/libidn2/?C=S;O=A [5489/5489] -> "po/.reference/index.html?C=S;O=A.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:15 URL:https://translationproject.org/latest/libidn2/?C=D;O=A [5489/5489] -> "po/.reference/index.html?C=D;O=A.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16 URL:https://translationproject.org/latest/ [30430] -> "po/.reference/index.html.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16 URL:https://translationproject.org/latest/libidn2/cs.po [13885/13885] -> "po/.reference/cs.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16 URL:https://translationproject.org/latest/libidn2/da.po [7080/7080] -> "po/.reference/da.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16 URL:https://translationproject.org/latest/libidn2/de.po [8145/8145] -> "po/.reference/de.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16 URL:https://translationproject.org/latest/libidn2/eo.po [7751/7751] -> "po/.reference/eo.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16 URL:https://translationproject.org/latest/libidn2/es.po [13462/13462] -> "po/.reference/es.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16 URL:https://translationproject.org/latest/libidn2/fi.po [12726/12726] -> "po/.reference/fi.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:16 URL:https://translationproject.org/latest/libidn2/fr.po [7996/7996] -> "po/.reference/fr.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/fur.po [7801/7801] -> "po/.reference/fur.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/hr.po [11167/11167] -> "po/.reference/hr.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/hu.po [7675/7675] -> "po/.reference/hu.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/id.po [7444/7444] -> "po/.reference/id.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/it.po [11201/11201] -> "po/.reference/it.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/ja.po [7972/7972] -> "po/.reference/ja.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/ka.po [10792/10792] -> "po/.reference/ka.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/ko.po [8223/8223] -> "po/.reference/ko.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/nl.po [7709/7709] -> "po/.reference/nl.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17 URL:https://translationproject.org/latest/libidn2/pl.po [7859/7859] -> "po/.reference/pl.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18 URL:https://translationproject.org/latest/libidn2/pt_BR.po [13099/13099] -> "po/.reference/pt_BR.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18 URL:https://translationproject.org/latest/libidn2/ro.po [8779/8779] -> "po/.reference/ro.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18 URL:https://translationproject.org/latest/libidn2/ru.po [9411/9411] -> "po/.reference/ru.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18 URL:https://translationproject.org/latest/libidn2/sr.po [15843/15843] -> "po/.reference/sr.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18 URL:https://translationproject.org/latest/libidn2/sv.po [13280/13280] -> "po/.reference/sv.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18 URL:https://translationproject.org/latest/libidn2/uk.po [9517/9517] -> "po/.reference/uk.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18 URL:https://translationproject.org/latest/libidn2/vi.po [12304/12304] -> "po/.reference/vi.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:18 URL:https://translationproject.org/latest/libidn2/zh_CN.po [13022/13022] -> "po/.reference/zh_CN.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": FINISHED --2024-05-22 10:08:18-- Step #6 - "compile-libfuzzer-introspector-x86_64": Total wall clock time: 4.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Downloaded: 31 files, 305K in 0.1s (2.89 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/cs.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/da.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/de.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/eo.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/es.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/fi.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/fr.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/fur.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/hr.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/hu.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/id.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/it.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/ja.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/ka.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/ko.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/nl.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/pl.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/pt_BR.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/ro.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/ru.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/sr.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/sv.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/uk.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/vi.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/zh_CN.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: autopoint --force Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ABOUT-NLS Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/gettext.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/glibc2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/glibc21.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intdiv0.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intldir.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes-pri.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/longlong.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/nls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/po.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/printf-posix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/progtest.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/uintmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makefile.in.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makevars.template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Rules-quot Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/boldquot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@boldquot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@quot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/insert-header.sin Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/quot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/remove-potcdate.sin Step #6 - "compile-libfuzzer-introspector-x86_64": running: libtoolize --install --copy Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: gnulib/gnulib-tool --no-changelog --aux-dir=build-aux --doc-base=doc --lib=libgnu --m4-base=gl/m4/ --source-base=gl/ --tests-base=gl/tests --local-dir=gl --libtool --import ... Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": alloca-opt Step #6 - "compile-libfuzzer-introspector-x86_64": announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": assert-h Step #6 - "compile-libfuzzer-introspector-x86_64": basename-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": cloexec Step #6 - "compile-libfuzzer-introspector-x86_64": close Step #6 - "compile-libfuzzer-introspector-x86_64": do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": double-slash-root Step #6 - "compile-libfuzzer-introspector-x86_64": dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": errno Step #6 - "compile-libfuzzer-introspector-x86_64": error Step #6 - "compile-libfuzzer-introspector-x86_64": error-h Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-h Step #6 - "compile-libfuzzer-introspector-x86_64": fd-hook Step #6 - "compile-libfuzzer-introspector-x86_64": filename Step #6 - "compile-libfuzzer-introspector-x86_64": fstat Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": gendocs Step #6 - "compile-libfuzzer-introspector-x86_64": getdelim Step #6 - "compile-libfuzzer-introspector-x86_64": getdtablesize Step #6 - "compile-libfuzzer-introspector-x86_64": getline Step #6 - "compile-libfuzzer-introspector-x86_64": getopt-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": getopt-posix Step #6 - "compile-libfuzzer-introspector-x86_64": getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": gettext-h Step #6 - "compile-libfuzzer-introspector-x86_64": git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": gnumakefile Step #6 - "compile-libfuzzer-introspector-x86_64": gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": idx Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": inline Step #6 - "compile-libfuzzer-introspector-x86_64": intprops Step #6 - "compile-libfuzzer-introspector-x86_64": largefile Step #6 - "compile-libfuzzer-introspector-x86_64": lib-msvc-compat Step #6 - "compile-libfuzzer-introspector-x86_64": lib-symbol-versions Step #6 - "compile-libfuzzer-introspector-x86_64": lib-symbol-visibility Step #6 - "compile-libfuzzer-introspector-x86_64": libc-config Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": maintainer-makefile Step #6 - "compile-libfuzzer-introspector-x86_64": malloca Step #6 - "compile-libfuzzer-introspector-x86_64": manywarnings Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-inval Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-nothrow Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": nocrash Step #6 - "compile-libfuzzer-introspector-x86_64": open Step #6 - "compile-libfuzzer-introspector-x86_64": pathmax Step #6 - "compile-libfuzzer-introspector-x86_64": progname Step #6 - "compile-libfuzzer-introspector-x86_64": rawmemchr Step #6 - "compile-libfuzzer-introspector-x86_64": readme-release Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": stat Step #6 - "compile-libfuzzer-introspector-x86_64": stat-time Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdarg Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stdckdint Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdio Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": strchrnul Step #6 - "compile-libfuzzer-introspector-x86_64": strerror Step #6 - "compile-libfuzzer-introspector-x86_64": strerror-override Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": strverscmp Step #6 - "compile-libfuzzer-introspector-x86_64": sys_stat Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": time-h Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": valgrind-tests Step #6 - "compile-libfuzzer-introspector-x86_64": vararrays Step #6 - "compile-libfuzzer-introspector-x86_64": vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": version-etc Step #6 - "compile-libfuzzer-introspector-x86_64": warnings Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-oversized Step #6 - "compile-libfuzzer-introspector-x86_64": Notice from module lib-symbol-visibility: Step #6 - "compile-libfuzzer-introspector-x86_64": The value of $(CFLAG_VISIBILITY) needs to be added to the CFLAGS for the Step #6 - "compile-libfuzzer-introspector-x86_64": compilation of all sources that make up the library. Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gendocs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": doc/gendocs_template Step #6 - "compile-libfuzzer-introspector-x86_64": doc/gendocs_template_min Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/error.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-cdefs.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-pfx-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-pfx-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getprogname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/progname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/progname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/rawmemchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdarg.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strchrnul.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strchrnul.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/version-etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/version-etc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/error.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/error_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getopt.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getprogname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ld-output-def.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ld-version-script.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/manywarnings-c++.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/manywarnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/rawmemchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdarg.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strchrnul.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/version-etc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h -> tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h -> tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h -> tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dummy.c -> tests/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h -> tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": top/GNUmakefile Step #6 - "compile-libfuzzer-introspector-x86_64": top/README-release Step #6 - "compile-libfuzzer-introspector-x86_64": top/maint.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gl/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gl/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file GNUmakefile Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file README-release Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gendocs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/gendocs_template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/gendocs_template_min Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/error.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-cdefs.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-pfx-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-pfx-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getprogname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/error.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/error_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getopt.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getprogname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/ld-output-def.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/ld-version-script.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/manywarnings-c++.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/manywarnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/rawmemchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stdarg.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/strchrnul.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/version-etc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/warnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/progname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/progname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/rawmemchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdarg.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strchrnul.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strchrnul.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/version-etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/version-etc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file maint.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/tests/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Updating build-aux/.gitignore (backup in build-aux/.gitignore~) Step #6 - "compile-libfuzzer-introspector-x86_64": Creating doc/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/m4/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/tests/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "gettext.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "progname.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "version-etc.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBINTL) when linking with libtool, $(LIBINTL) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "gl/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - add "gl/tests/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gl" in SUBDIRS in Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I gl/m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([gl/m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_EARLY in ./configure.ac, right after AC_PROG_CC, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": array-mergesort Step #6 - "compile-libfuzzer-introspector-x86_64": attribute Step #6 - "compile-libfuzzer-introspector-x86_64": c-ctype Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcase Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcaseeq Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": free-posix Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": gperf Step #6 - "compile-libfuzzer-introspector-x86_64": havelib Step #6 - "compile-libfuzzer-introspector-x86_64": iconv Step #6 - "compile-libfuzzer-introspector-x86_64": iconv-h Step #6 - "compile-libfuzzer-introspector-x86_64": iconv_open Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": inline Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes-incomplete Step #6 - "compile-libfuzzer-introspector-x86_64": libunistring-optional Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": localcharset Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": striconveh Step #6 - "compile-libfuzzer-introspector-x86_64": striconveha Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/base Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-conv-from-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-from-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-from-locale Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-to-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-to-locale Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/base Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-M Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-none Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-test Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-test-withtable Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/base Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/canonical-decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/composition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decompose-internal Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decomposition-table Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfc Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfd Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u32-normalize Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/base Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cpy-alloc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbtouc-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-to-u8 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-check Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mblen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtouc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtouc-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-prev Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-to-u32 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unitypes Step #6 - "compile-libfuzzer-introspector-x86_64": wchar Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/array-mergesort.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcaseeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-aix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-hpux.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-irix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-osf.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-solaris.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-zos.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/libunistring.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localcharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconveha.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u-strconv-from-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_M.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joiningtype_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/scripts.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/scripts_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/composition-table.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decompose-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decompose-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table1.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u-normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u32-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-cpy-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-cpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/host-cpu-c-abi.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv_open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/libunistring-base.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/libunistring-optional.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/libunistring.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/localcharset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unictype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/uninorm_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./unistring/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./unistring/uniconv Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./unistring/unictype Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./unistring/uninorm Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./unistring/unistr Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file build-aux/config.rpath (non-gnulib code backed up in build-aux/config.rpath~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/array-mergesort.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/c-strcaseeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv_open-aix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv_open-hpux.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv_open-irix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv_open-osf.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv_open-solaris.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv_open-zos.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconv_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/iconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/libunistring.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/localcharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/host-cpu-c-abi.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/iconv_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/iconv_open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/libunistring-base.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/libunistring-optional.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/libunistring.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/localcharset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/unictype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/uninorm_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/striconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/striconveha.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uniconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uniconv/u-strconv-from-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uniconv/u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uniconv/u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uniconv/u8-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uniconv/u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uniconv/u8-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/bidi_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/categ_M.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/categ_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/combiningclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/joiningtype_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/scripts.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unictype/scripts_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/composition-table.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/decompose-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/decompose-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/decomposition-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/decomposition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/decomposition-table1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/decomposition-table2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/u-normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/uninorm/u32-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u-cpy-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u-cpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u-strlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file unistring/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/gnulib.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/m4/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/uniconv/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/unictype/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/uninorm/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating unistring/unistr/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include "localcharset.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "uniconv.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unictype.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "uninorm.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unistr.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBICONV) when linking with libtool, $(LIBICONV) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBUNISTRING) when linking with libtool, $(LIBUNISTRING) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - "include gnulib.mk" from within "unistring/Makefile.am", Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I unistring/m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([unistring/m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "m4/gnulib-cache.m4" in EXTRA_DIST in unistring/Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke unistring_EARLY in ./configure.ac, right after AC_PROG_CC, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke unistring_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Removing older autopoint/libtool M4 macros... Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/codeset.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/extern-inline.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/fcntl-o.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/iconv.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/lib-ld.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/lib-link.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/lib-prefix.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/visibility.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/wchar_t.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'm4/wint_t.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": running: AUTOPOINT=true LIBTOOLIZE=true autoreconf --verbose --install --force -I gl/m4 --no-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: true --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal -I gl/m4 --force -I m4 -I gl/m4 -I unistring/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: true --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --include=gl/m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --include=gl/m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:43: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:20: installing 'build-aux/mdate-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:20: installing 'build-aux/texinfo.tex' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": examples/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/install-sh build-aux/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/mdate-sh build-aux/mdate-sh Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/texinfo.tex build-aux/texinfo.tex Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/depcomp build-aux/depcomp Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/config.guess build-aux/config.guess Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/config.sub build-aux/config.sub Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs gnulib/doc/INSTALL INSTALL Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: Creating po/Makevars from po/Makevars.template ... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: done. Now you can run './configure'. Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared --disable-doc --disable-gcc-warnings Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Libidn2 2.3.7.2-64ab libidn2 2.3.7 0x02030007 4:0:4 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdckdint.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for features.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crtdefs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Minix Amsterdam compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable large file support... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the preprocessor supports include_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether source code line length is unlimited... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _set_invalid_parameter_handler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getexecname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for complete errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether error_at_line is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working error function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ctype.h defines __header_inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat file-mode macros are broken... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlink_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdelim is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getline is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long_only... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getopt is POSIX compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt_long function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler produces multi-arch binaries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for promoted mode_t type... mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for good max_align_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unreachable... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wint_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wint_t is large enough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcloseall is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether putw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ecvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether MB_CUR_MAX is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror(0) succeeds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timespec in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIME_UTC in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether execvpe is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdelim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getdelim function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getline function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprogname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __argv is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler generally respects inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gcc/ld supports -Wl,--output-def... not needed, shared libraries are disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rawmemchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for va_copy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchrnul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strchrnul works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strerror function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strverscmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strverscmp works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking 32-bit host C ABI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF binary format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the common suffixes of directories in the library search path... lib,lib,lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iconv is compatible with its POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether included libunistring is requested... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libunistring... no, consider installing GNU libunistring Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uses 'inline' correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcsdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler generally respects inline... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use the included libunistring... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... /usr/bin/xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... /usr/bin/msgmerge Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyCurrent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Werror -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/idn2.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating unistring/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libidn2.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": configure: summary of main build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 2.3.7.2-64ab Step #6 - "compile-libfuzzer-introspector-x86_64": Libtool version 4:0:4 Step #6 - "compile-libfuzzer-introspector-x86_64": DLL version: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Header version: major 2 minor 3 patch 7 number 0x02030007 Step #6 - "compile-libfuzzer-introspector-x86_64": Build system: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Host/Target system: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": Library types: Shared=no, Static=yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Warning flags: no Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR_TESTS_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": WARN_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": nl_langinfo: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Libiconv: yes, in libc Step #6 - "compile-libfuzzer-introspector-x86_64": LTLIBICONV: Step #6 - "compile-libfuzzer-introspector-x86_64": Libunistring: no, consider installing GNU libunistring Step #6 - "compile-libfuzzer-introspector-x86_64": VERSION: Step #6 - "compile-libfuzzer-introspector-x86_64": LTLIBUNISTRING: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version script: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Valgrind: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libgnu.la" || rm -f libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "core *.stackdump alloca.h alloca.h-t assert.h assert.h-t errno.h errno.h-t error.h error.h-t fcntl.h fcntl.h-t getopt.h getopt.h-t getopt-cdefs.h getopt-cdefs.h-t limits.h limits.h-t stdarg.h stdarg.h-t stdckdint.h stdckdint.h-t stddef.h stddef.h-t stdint.h stdint.h-t stdio.h stdio.h-t1 stdio.h-t2 stdio.h-t3 stdlib.h stdlib.h-t1 stdlib.h-t2 stdlib.h-t3 string.h string.h-t1 string.h-t2 sys/stat.h sys/stat.h-t sys/types.h sys/types.h-t time.h time.h-t unistd.h unistd.h-t1 unistd.h-t2 unistd.h-t3 unistd.h-t4" || rm -f core *.stackdump alloca.h alloca.h-t assert.h assert.h-t errno.h errno.h-t error.h error.h-t fcntl.h fcntl.h-t getopt.h getopt.h-t getopt-cdefs.h getopt-cdefs.h-t limits.h limits.h-t stdarg.h stdarg.h-t stdckdint.h stdckdint.h-t stddef.h stddef.h-t stdint.h stdint.h-t stdio.h stdio.h-t1 stdio.h-t2 stdio.h-t3 stdlib.h stdlib.h-t1 stdlib.h-t2 stdlib.h-t3 string.h string.h-t1 string.h-t2 sys/stat.h sys/stat.h-t sys/types.h sys/types.h-t time.h time.h-t unistd.h unistd.h-t1 unistd.h-t2 unistd.h-t3 unistd.h-t4 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in unistring Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf uniconv/.libs uniconv/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf unictype/.libs unictype/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf uninorm/.libs uninorm/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf unistr/.libs unistr/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libunistring.la" || rm -f libunistring.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f uniconv/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f uniconv/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unictype/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unictype/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f uninorm/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f uninorm/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unistr/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unistr/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "core *.stackdump iconv.h iconv.h-t iconv_open-aix.h-t iconv_open-hpux.h-t iconv_open-irix.h-t iconv_open-osf.h-t iconv_open-solaris.h-t iconv_open-zos.h-t inttypes.h inttypes.h-t limits.h limits.h-t stddef.h stddef.h-t stdint.h stdint.h-t stdlib.h stdlib.h-t1 stdlib.h-t2 stdlib.h-t3 string.h string.h-t1 string.h-t2 sys/types.h sys/types.h-t uniconv.h uniconv.h-t unictype.h unictype.h-t1 unictype.h-t2 unictype.h-t3 unictype.h-t4 unictype/scripts_byname.h-t1 unictype/scripts_byname.h-t2 uninorm.h uninorm.h-t uninorm/composition-table.h-t1 uninorm/composition-table.h-t2 unistd.h unistd.h-t1 unistd.h-t2 unistd.h-t3 unistd.h-t4 unistr.h unistr.h-t unitypes.h unitypes.h-t wchar.h wchar.h-t1 wchar.h-t2 wchar.h-t3" || rm -f core *.stackdump iconv.h iconv.h-t iconv_open-aix.h-t iconv_open-hpux.h-t iconv_open-irix.h-t iconv_open-osf.h-t iconv_open-solaris.h-t iconv_open-zos.h-t inttypes.h inttypes.h-t limits.h limits.h-t stddef.h stddef.h-t stdint.h stdint.h-t stdlib.h stdlib.h-t1 stdlib.h-t2 stdlib.h-t3 string.h string.h-t1 string.h-t2 sys/types.h sys/types.h-t uniconv.h uniconv.h-t unictype.h unictype.h-t1 unictype.h-t2 unictype.h-t3 unictype.h-t4 unictype/scripts_byname.h-t1 unictype/scripts_byname.h-t2 uninorm.h uninorm.h-t uninorm/composition-table.h-t1 uninorm/composition-table.h-t2 unistd.h unistd.h-t1 unistd.h-t2 unistd.h-t3 unistd.h-t4 unistr.h unistr.h-t unitypes.h unitypes.h-t wchar.h wchar.h-t1 wchar.h-t2 wchar.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "gendata gentr46map" || rm -f gendata gentr46map Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libidn2.la" || rm -f libidn2.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f idn2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libidn2_cmd.la" || rm -f libidn2_cmd.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f decode lookup register example-toascii example-tounicode Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libidn2_to_ascii_8z_fuzzer libidn2_to_unicode_8z8z_fuzzer libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf *.gc?? *.log lcov *_fuzzer coverage.info *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libidn2_to_ascii_8z_fuzzer.log libidn2_to_unicode_8z8z_fuzzer.log libidn2_register_fuzzer.log" || rm -f libidn2_to_ascii_8z_fuzzer.log libidn2_to_unicode_8z8z_fuzzer.log libidn2_register_fuzzer.log Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libidn2_to_ascii_8z_fuzzer.trs libidn2_to_unicode_8z8z_fuzzer.trs libidn2_register_fuzzer.trs" || rm -f libidn2_to_ascii_8z_fuzzer.trs libidn2_to_unicode_8z8z_fuzzer.trs libidn2_register_fuzzer.trs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2/po' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.insert-header Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f stamp-poT Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f core core.* libidn2.po libidn2.1po libidn2.2po *.new.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -fr *.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test-version test-strerror test-locale test-tounicode test-punycode test-compat-punycode test-IdnaTest-inc test-IdnaTest-txt test-lookup test-register test-glibc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-version.log test-strerror.log test-locale.log test-tounicode.log test-punycode.log test-compat-punycode.log test-IdnaTest-inc.log test-IdnaTest-txt.log test-lookup.log test-register.log test-glibc.log test-idn2.log" || rm -f test-version.log test-strerror.log test-locale.log test-tounicode.log test-punycode.log test-compat-punycode.log test-IdnaTest-inc.log test-IdnaTest-txt.log test-lookup.log test-register.log test-glibc.log test-idn2.log Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-version.trs test-strerror.trs test-locale.trs test-tounicode.trs test-punycode.trs test-compat-punycode.trs test-IdnaTest-inc.trs test-IdnaTest-txt.trs test-lookup.trs test-register.trs test-glibc.trs test-idn2.trs" || rm -f test-version.trs test-strerror.trs test-locale.trs test-tounicode.trs test-punycode.trs test-compat-punycode.trs test-IdnaTest-inc.trs test-IdnaTest-txt.trs test-lookup.trs test-register.trs test-glibc.trs test-idn2.trs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf */*.gc?? */*/*.gc?? Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 check VERBOSE=t Step #6 - "compile-libfuzzer-introspector-x86_64": echo 2.3.7.2-64ab > .version-t && mv .version-t .version Step #6 - "compile-libfuzzer-introspector-x86_64": GEN public-submodule-commit Step #6 - "compile-libfuzzer-introspector-x86_64": make check-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn2' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN error.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdckdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": make check-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-basename-lgpl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-cloexec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fcntl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fd-hook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-getprogname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-malloca.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-progname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-stat-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-version-etc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in unistring Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-irix.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-osf.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN uniconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unictype.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF unictype/scripts_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN uninorm.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF uninorm/composition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unitypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistr.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": make check-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-c-ctype.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-c-strcasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-c-strncasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-localcharset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-striconveh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-striconveha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-conv-from-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-strconv-from-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-strconv-from-locale.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-strconv-to-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-strconv-to-locale.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-bidi_of.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_M.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_of.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-combiningclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-joiningtype_of.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-scripts.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-canonical-decomposition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-composition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-decompose-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-decomposition-table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-nfc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-nfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-u32-normalize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-cmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-cpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-cpy-alloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-mbtouc-unsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-strlen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-to-u8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-uctomb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-check.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mblen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc-unsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc-unsafe-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtoucr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-prev.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-strlen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-to-u32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-uctomb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-uctomb-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/scripts.c:26: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:75:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | case 7: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:75:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | case 7: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:75:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | case 7: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:80:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:80:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:80:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:84:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:84:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:84:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  break; Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunistring.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make gendata Step #6 - "compile-libfuzzer-introspector-x86_64": make gentr46map Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I.. -DIDN2_BUILDING -DSRCDIR=\".\" -I../gl -I../gl -I../unistring/ -I../unistring/ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g gendata.c -o gendata Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I.. -DIDN2_BUILDING -DSRCDIR=\".\" -I../gl -I../gl -I../unistring/ -I../unistring/ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g gentr46map.c -o gentr46map Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/libidn2/lib/gendata.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/libidn2/lib/gentr46map.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": ./gendata < ./Idna2008-15.0.0.txt > data.c.new Step #6 - "compile-libfuzzer-introspector-x86_64": mv data.c.new data.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": ./gentr46map > tr46map_data.c.new Step #6 - "compile-libfuzzer-introspector-x86_64": mv tr46map_data.c.new tr46map_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": make check-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC idna.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lookup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bidi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC punycode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tables.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tr46map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn2.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": gengetopt --unamed-opts --no-handle-version --no-handle-help \ Step #6 - "compile-libfuzzer-introspector-x86_64": --set-package="idn2" \ Step #6 - "compile-libfuzzer-introspector-x86_64": --input idn2.ggo --file-name idn2_cmd Step #6 - "compile-libfuzzer-introspector-x86_64": perl -pi -e 's/\[OPTIONS\]/\[OPTION\]/g' idn2_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": perl -pi -e 's/\[FILES\]/\[STRING\]/g' idn2_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": make check-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC idn2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn2_cmd_la-idn2_cmd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn2_cmd.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD idn2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/libidn2/src/idn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": CC decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lookup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC register.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example-toascii.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example-tounicode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example-tounicode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD register Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example-toascii Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD decode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lookup Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/libidn2/examples/example-tounicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/libidn2/examples/decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/libidn2/examples/register.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/libidn2/examples/example-toascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/libidn2/examples/lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make libidn2_to_ascii_8z_fuzzer libidn2_to_unicode_8z8z_fuzzer libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn2_to_ascii_8z_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn2_to_unicode_8z8z_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn2_register_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn2_to_ascii_8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn2_to_unicode_8z8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/libidn2/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/libidn2/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/libidn2/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-TESTS Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: libidn2_to_unicode_8z8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: libidn2_to_ascii_8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": Testsuite summary for Libidn2 2.3.7.2-64ab Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": # TOTAL: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": # PASS: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": # SKIP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XFAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # FAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XPASS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # ERROR: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make libidn2.pot-update Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/po' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '/^#/d' remove-potcdate.sin > t-remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": mv t-remove-potcdate.sed remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=""; \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -n "$package_gnu" || { \ Step #6 - "compile-libfuzzer-introspector-x86_64": if { if (LC_ALL=C find --version) 2>/dev/null | grep GNU >/dev/null; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C find -L .. -maxdepth 1 -type f \ Step #6 - "compile-libfuzzer-introspector-x86_64": -size -10000000c -exec grep 'GNU libidn2' \ Step #6 - "compile-libfuzzer-introspector-x86_64": /dev/null '{}' ';' 2>/dev/null; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C grep 'GNU libidn2' ../* 2>/dev/null; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } | grep -v 'libtool:' >/dev/null; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=yes; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=no; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": }; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test "$package_gnu" = "yes"; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_prefix='GNU '; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_prefix=''; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -n 'bug-libidn2@gnu.org' || test 'help-libidn@gnu.org' = '@'PACKAGE_BUGREPORT'@'; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": msgid_bugs_address='bug-libidn2@gnu.org'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": msgid_bugs_address='help-libidn@gnu.org'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": case `/usr/bin/xgettext --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \ Step #6 - "compile-libfuzzer-introspector-x86_64": '' | 0.[0-9] | 0.[0-9].* | 0.1[0-5] | 0.1[0-5].* | 0.16 | 0.16.[0-1]*) \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/xgettext --default-domain=libidn2 --directory=.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ --flag=_:1:pass-c-format --flag=N_:1:pass-c-format --flag=error:3:c-format --flag=error_at_line:5:c-format ${end_of_xgettext_options+} --flag=error:3:c-format --flag=error_at_line:5:c-format \ Step #6 - "compile-libfuzzer-introspector-x86_64": --files-from=./POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": --copyright-holder='Free Software Foundation, Inc.' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": *) \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/xgettext --default-domain=libidn2 --directory=.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ --flag=_:1:pass-c-format --flag=N_:1:pass-c-format --flag=error:3:c-format --flag=error_at_line:5:c-format ${end_of_xgettext_options+} --flag=error:3:c-format --flag=error_at_line:5:c-format \ Step #6 - "compile-libfuzzer-introspector-x86_64": --files-from=./POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": --copyright-holder='Free Software Foundation, Inc.' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --package-name="${package_prefix}libidn2" \ Step #6 - "compile-libfuzzer-introspector-x86_64": --package-version='2.3.7.2-64ab' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": esac Step #6 - "compile-libfuzzer-introspector-x86_64": test ! -f libidn2.po || { \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./libidn2.pot-header; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '1,/^#$/d' < libidn2.po > libidn2.1po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./libidn2.pot-header libidn2.1po > libidn2.po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libidn2.1po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./libidn2.pot; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -f remove-potcdate.sed < ./libidn2.pot > libidn2.1po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -f remove-potcdate.sed < libidn2.po > libidn2.2po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp libidn2.1po libidn2.2po >/dev/null 2>&1; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libidn2.1po libidn2.2po libidn2.po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libidn2.1po libidn2.2po ./libidn2.pot && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv libidn2.po ./libidn2.pot; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv libidn2.po ./libidn2.pot; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/po' Step #6 - "compile-libfuzzer-introspector-x86_64": test ! -f ./libidn2.pot || \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "cs.gmo da.gmo de.gmo eo.gmo es.gmo fi.gmo fr.gmo fur.gmo hr.gmo hu.gmo id.gmo it.gmo ja.gmo ka.gmo ko.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo" || make cs.gmo da.gmo de.gmo eo.gmo es.gmo fi.gmo fr.gmo fur.gmo hr.gmo hu.gmo id.gmo it.gmo ja.gmo ka.gmo ko.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/po' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=cs cs.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=da da.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=de de.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=eo eo.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=es es.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=fi fi.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=fr fr.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=fur fur.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=hr hr.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=hu hu.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=id id.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=it it.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ja ja.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ka ka.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ko ko.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=nl nl.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=pl pl.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=pt_BR pt_BR.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ru ru.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=sr sr.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ro ro.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=uk uk.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=vi vi.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=zh_CN zh_CN.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": ........./usr/bin/msgmerge --update --lang=sv sv.po libidn2.pot Step #6 - "compile-libfuzzer-introspector-x86_64": ................................................................................................................................................................................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": .. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..... done. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": .. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ... done. Step #6 - "compile-libfuzzer-introspector-x86_64": . done. Step #6 - "compile-libfuzzer-introspector-x86_64": .... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..... done. Step #6 - "compile-libfuzzer-introspector-x86_64": . done. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": .. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..... done. Step #6 - "compile-libfuzzer-introspector-x86_64": . done. Step #6 - "compile-libfuzzer-introspector-x86_64": .. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ................rm -f it.gmo && /usr/bin/msgfmt -c --statistics --verbose -o it.gmo it.po Step #6 - "compile-libfuzzer-introspector-x86_64": ......... done. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": .rm -f eo.gmo && /usr/bin/msgfmt -c --statistics --verbose -o eo.gmo eo.po Step #6 - "compile-libfuzzer-introspector-x86_64": .rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po Step #6 - "compile-libfuzzer-introspector-x86_64": .......it.po: 5 translated messages, 12 fuzzy translations, 24 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po Step #6 - "compile-libfuzzer-introspector-x86_64": ...rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po Step #6 - "compile-libfuzzer-introspector-x86_64": .rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po Step #6 - "compile-libfuzzer-introspector-x86_64": .......... done. Step #6 - "compile-libfuzzer-introspector-x86_64": .rm -f hr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o hr.gmo hr.po Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": . done. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f fur.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fur.gmo fur.po Step #6 - "compile-libfuzzer-introspector-x86_64": .rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f hu.gmo && /usr/bin/msgfmt -c --statistics --verbose -o hu.gmo hu.po Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": .de.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": .....hr.po: 5 translated messages, 12 fuzzy translations, 24 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": nl.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ......fur.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ..rm -f ru.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ru.gmo ru.po Step #6 - "compile-libfuzzer-introspector-x86_64": fr.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po Step #6 - "compile-libfuzzer-introspector-x86_64": ..........rm -f fi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fi.gmo fi.po Step #6 - "compile-libfuzzer-introspector-x86_64": ...eo.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": hu.po: 35 translated messages, 4 fuzzy translations, 2 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": pl.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ja.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ja.gmo ja.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po Step #6 - "compile-libfuzzer-introspector-x86_64": zh_CN.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ....ru.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": pt_BR.po: 40 translated messages, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": fi.po: 5 translated messages, 12 fuzzy translations, 24 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ko.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ko.gmo ko.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po Step #6 - "compile-libfuzzer-introspector-x86_64": .rm -f ka.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ka.gmo ka.po Step #6 - "compile-libfuzzer-introspector-x86_64": ja.po: .sr.po: 2 translated messagesrm -f cs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o cs.gmo cs.po Step #6 - "compile-libfuzzer-introspector-x86_64": , 8 fuzzy translations41 translated messages, 31 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f id.gmo && /usr/bin/msgfmt -c --statistics --verbose -o id.gmo id.po Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f da.gmo && /usr/bin/msgfmt -c --statistics --verbose -o da.gmo da.po Step #6 - "compile-libfuzzer-introspector-x86_64": uk.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ko.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": id.po: 40 translated messages, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": cs.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ro.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ro.gmo ro.po Step #6 - "compile-libfuzzer-introspector-x86_64": ka.po: 40 translated messages, 1 untranslated message. Step #6 - "compile-libfuzzer-introspector-x86_64": da.po: 35 translated messages, 4 fuzzy translations, 2 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": es.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": vi.po: 5 translated messages, 12 fuzzy translations, 24 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ro.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": sv.po: 41 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/po' Step #6 - "compile-libfuzzer-introspector-x86_64": touch stamp-po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen-utc-test.pl < IdnaTest.txt > IdnaTest.inc Step #6 - "compile-libfuzzer-introspector-x86_64": make check-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make test-version test-strerror test-locale test-tounicode test-punycode test-compat-punycode test-IdnaTest-inc test-IdnaTest-txt test-lookup test-register test-glibc \ Step #6 - "compile-libfuzzer-introspector-x86_64": test-idn2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-version.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-strerror.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-tounicode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-punycode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-compat-punycode.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'test-idn2.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-IdnaTest-inc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-IdnaTest-txt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-lookup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-register.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-glibc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-strerror Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-locale Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-compat-punycode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-version Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-register Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-punycode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-IdnaTest-inc Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-glibc Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-tounicode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-IdnaTest-txt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-lookup Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-compat-punycode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-punycode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-tounicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-IdnaTest-txt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-IdnaTest-inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/libidn2/tests/test-glibc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-TESTS Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-version Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-strerror Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-locale Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-tounicode Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-punycode Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-compat-punycode Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-IdnaTest-inc Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-glibc Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-register Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-idn2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-IdnaTest-txt Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: test-lookup Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": Testsuite summary for Libidn2 2.3.7.2-64ab Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": # TOTAL: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": # PASS: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": # SKIP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XFAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # FAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XPASS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # ERROR: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn2' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn2' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn2' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": if test "$OUT" != ""; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": for ccfile in *_fuzzer.c; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer=$(basename $ccfile .c); \ Step #6 - "compile-libfuzzer-introspector-x86_64": $CXX $CXXFLAGS -I../lib -I.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": "${fuzzer}.c" -o "${fuzzer}" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib/.libs/libidn2.a ${LIB_FUZZING_ENGINE} -Wl,-Bstatic \ Step #6 - "compile-libfuzzer-introspector-x86_64": -Wl,-Bdynamic; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Logging next yaml tile to /src/fuzzerLogFile-0-qGZw7sZhOO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Logging next yaml tile to /src/fuzzerLogFile-0-KjOaL3AefW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Logging next yaml tile to /src/fuzzerLogFile-0-FH3enIjDdw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './libidn2_to_ascii_8z_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/libidn2_to_ascii_8z_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './libidn2_register_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/libidn2_register_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './libidn2_to_unicode_8z8z_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/libidn2_to_unicode_8z8z_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './libidn2_to_unicode_8z8z_fuzzer.dict' -> '/workspace/out/libfuzzer-introspector-x86_64/libidn2_to_unicode_8z8z_fuzzer.dict' Step #6 - "compile-libfuzzer-introspector-x86_64": './libidn2_to_ascii_8z_fuzzer.dict' -> '/workspace/out/libfuzzer-introspector-x86_64/libidn2_to_ascii_8z_fuzzer.dict' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.options' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libidn2_register_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libidn2_register_fuzzer_seed_corpus.zip libidn2_register_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63bb722d9a5dae090eb63ae4fbb3ab6f9ee9ede6 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aba82d62d8e1e4509f9ca4b58e89029f1a7a7be7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a22002d6991521e88019a7eba0e138160b3de6cf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9bf18af5450a0993a39123ccd928b86f3704145 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58bf0953b16baffb2b089ecf29c8acfeb928223b (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af59eaccf0541743ce1d79f7b0f9aab74afe1d62 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 91b7c0c6240b975f7e0a6f73bc24aa3f94a8ff2d (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5e86fa8449bf58317c981e71a5108b258b251cd (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23a7affd87e16bced0946bff09b62ce88b06f787 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95b5e91b1641929da3a310b5897b3d76ddc53510 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5fa2256f36b46df077d21d8066349fa4a2924c76 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49d1717aff8f650091f7f40e5c0a9c8648332d88 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51cd3d9b50699cf0c824fe3f7ce9a10f6bb0a092 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d94cbeebcf2ee5e13be08e790b8ca333f1dc471b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c120e6f9be3da2c5a89780f1fa8d4962b9b20495 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7412ad5e744b0ff12be2d3ac2ae167fa7228844 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f77e97ce7865d290803a0c6bbf66388eddd1728 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8e01a7a8a52e457021ff982e45e970c7bdae86d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 318d49863ac892eb84e7b8f49e752a58e5cfbb6d (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3de9f2935827d49404d07bd37a06eecaea70d153 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23457dccb6db22931cd5dabf0e2f8e1b8e76917b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df48cca410078112d39cd5571334a39119b8bf8b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90da890448ab125feeb8d5e46de6bc9133123115 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9951aa4252b59c224fc78e7e5a1ebb29c7929903 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 478f9c8cc4e47c3beb965f033e0f8842e716bc72 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b4d7e4164964ff71cd634cff4d5c5cf3a6b238e (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5be728666bc2885097d9a453327ac523dd4e4775 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49267277c9a69080f1fe88ef458eabd49f4fc577 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 614d37f37869376c351aa1ad29ccd85094144fc9 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c58ccd7329b0b50fe6254caa20831d2efd243ff (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ac2d06802f52df8766ad6a80c1d65135aed5a11 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7fae9f05a53562486f8dd43f9406d68edc541af (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea72cb97544bae8c1a6d6aa9ae51f9060fb4ebf0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d944b3ef2d252e40987f5f648949bcbe519226a (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 440045751c8e9c9b49f6d827a93a8d13381e6b8d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f844ab721eb759f3adb316a04e128e152da6994c (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0717272ad473056d204558f44b86c1b1fe30021c (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5636ff63c83f7fc8cbab1ead0874326a4d7e820d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36b2dfef60fbb1a4137edd459200a185b843d2f3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e01b4960e2998d6fe1145aced4e37a45b9671d1 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0596a3fd3d6847d8cd2d5fcc50c15e18cdf0d495 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ef4793f228db5641d873fe90647b1fd0106d173 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aad3a09a8a7ddcec7e24438ff6b2baa2013a6a96 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 80f3dce981af223d084cce35827c28cf35db2d22 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 62c2dda874f44e18e3acfae157aeb17ac0460588 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f970f2ac34f4b959a0d04b1eadeea01fe0f4e5d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a61235377e3123799c973d0e8defc13c62b55796 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b5f70c0e5c920bb6d5ba1427adeab0adc0a5b7c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71031f1237359d789455e1aedb176a16a2245f8d (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1fdb1d3fe3077872f9ca75d513a33ae9f0eafcea (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38fc74f492032313a2782a7c1c6aaff8ea1d7058 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c67579ec25b4c9a7ef4abffe6ef13a9d9f0dcc8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e1770430d2461ea98b2a0cd086f31b9dfd60b2f (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 029c9c0ab11a9c25e4434ba39df66774c2c8499c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0f08b96d6d077cd017971d9483f5e6dc1729def (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8e5bbf028796664177a12829ec7a4bfa9f6e150d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10e906c6cf70d74706be31f06c840e82b61b1769 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41fe8e7fd9224e36595f0c8182d964325e274664 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2537277aa3a9de6bcf14a908a88393b8616449ba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d77c5a2b0f97aac104d1609fc674b32ec53ad64f (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b433044c8a8dc1e66581b97b0c443cf20ddcf346 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 172220765ee4cefa4e9bcd457eb6f40ead478cd2 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac9d42001e950196a5be51e500b6a1f5b8ba26b7 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7840c1ce561d1636c582916d7ec1ab8c2b83d618 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1891ad9686910dc3c0c9b503ca3da2c33110cbd4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2fa7bb49fd48356f03cc5dd11229dda7dfe2302 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d97dffb5faed8dec14e223fb6a2779021b6d16a (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bd70ad5eb79ff741ff87b3b7346b374359114a2 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 076a109fb7b32dd6c0387e088057d0889b148e60 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a17b1334ac7123e8dde2caf4e745c3c1fe8599f (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2f733df192631af8875666a0264bd16594ef6e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab5f15d0e47e1562ed32a62e5e4796903172409d (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f9c2aabaeafd9d2d78dc51793c3c39024a3b920 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56edbac61c2c08d4377ea5323e751a38f955c998 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c97822c8a1bba1ece2ff30e984b6b728ea3bb9d5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d616a2e524cf40e0328b656848ded54e6d08000 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3048a3ea3d939b8c16bec12ebc81076a753595c (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 627878ff7605a8968928355a00b42f86da796412 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d8c88087ff81195fcded5de243fe45aedd376fc (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7374d5362cecce3a6a486c3666761714b341342 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56f046fa243d673afdb597a5edd81a033fd7ec3a (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6dcfe1d0b66099be7cba951e27396f78d54e0785 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9481244b39cfb602d146e1b6df1b2ef5cbc308d6 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4e687a069e3467fb8872295f47eb8f5e3dfd324 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1429ceec90d9b0b6f2e0c600a069f9141b14d159 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d560bc671bf0e9a4f47372bd226762d89d2a884f (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0a9137e73184dfa64479193dd88600131b5ea8b (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 704e8624a9504406cccd95de379cdf4d46d42143 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95322a1e7b46da0c1483d22d31fb759311c4ff03 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7da53bbffb527dc8b5a4874f3bdfab84142b839f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6533c978747db3c2e63c1f2b96af6620cc34310 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ec9b26ba8d50505e1fbf2538a6793035dfb6bdd (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 557941a0afe46151f3756b4122763e4168b13bd8 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dcb3e36f13555ec5ee127a46f81d8a2049211ce9 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 715ac05af9897ee1d2dda007230e68b149678117 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3866e0d79c1b6284ad9941577415aff1b510cb90 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a5e0eac475a52a7e71b53516cea6ebd09ba02e2 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07987550a8c8984b76f2a125aea82b53482bed90 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4153634cf7d98d912c720e1a2d894eb389bc6f85 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e09161b467140ec6a391f7b5b5538a6a5dac3df9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd2039871a24bfe7246a2ea80a3139355ef4cecb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec1ccecea8327541240376c8feab4bbdf18073dd (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6eed5c6b5bd7f003241f6533a09f52f14dc68965 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb46181cab674c107ca9a3da000aa491bffb0ca2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 327e6de41fd37d4d1ab45f0e173316b0c7c567bf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 040fb8e2fb424827c75bd2f51c39ce91d7520f2e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c448dd295723d4a3d861594c06c42222422cc7cc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82eddc4252ed3758575559ad963c0118926d7725 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 467a65471e65fdfd589fbceb4ee46a8216100e58 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61ec4aafdcad450c85c04a97675618d98ddebaff (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f0af91e75a78923bc35752d8e537b705411bc87 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3420c2e0ad5f863f9f927f12e538c58ce17f1a82 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41084eb57b876f6c5b531f606c936399c503a836 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2317d8a42a66815472a8049e6b3365ac1cd8a98 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 765bb83251fd0b010812a376e4a120ec499e5ad3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9e23f645863c7beab9a501b01fc06c6a4d6490a (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bccb5aeb23a7495e176f4c7c0cab4439db9ef69e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 957591869c3468eaa18ef4883c31f730b4bb6ca7 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47437cd8728298e416fd18c57bc87fa6c5566357 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 608e27bc7501e12ecfa51eab3fde69e3ee1395a1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f11ecc21622e57e7f33aec12c66af5166527daff (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ba93c9db0cff93f52b521d7420e43f6eda2784f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d83518db0303fbc5b6dfea5c3e332fa927ab7a0 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c902c3dfde3b6706426373846569c82bd472ea1 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4887434070dfb47a04fe1c76e1b2c7358f4d84ca (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b0228c10ca2d6b2019b65c75aa49dade350ee55 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d774fe97fb8870da54f16ef1ceba7b833d75c9cd (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0ebdd2f329483daa528438efbf6d7ab5c4b2ea6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81fb2941a68d74de2757a387eb1bd2c0d4d861ba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e7de075cf32bb98662a6b0af884d538707ee486 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2b86e0b39d27bddaabad4cb9c5148a3426f3b6b (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1448e365495ecce95ee542d009049d67cf9a2d24 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 686fd2790ab261514c8bc56ebdbf5d65b26ba842 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de41452759470668c120a3e0af5754939462dd50 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58a4cc8c99f853f1545c336e5696a6d949ec55d1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f90949f0c58da4861f49d92286b6b42f3f23e1bb (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 159c239c46d79ec8762d5c21056fe4cb26d1dea5 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b37c8ea5a644d9ffee8751ab6cee52c260b80c2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e10e102585c4ad83304a9897ae76a3cc9dd74c8 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 80f6a50236a2af7fe6f8c8d765431dda132b2254 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2a7e23a32812f80431c94994c59752611d320bf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1234c329245225625a9924e8f99c2a13cb1b8585 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 858cc9d041dfda14497cb5f29745a92116dacee1 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab85f406419d26a342f58d00f7e70e116c478660 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08510a851fc2cbda1651a4d6dad9607576ce99c7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f2b48bb27ff2f55eccb7f0a8ec7d31dd19b4565c (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73d1091401b8595677255a210610277d745931ab (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7a664f8f96eccd3f471a963c9494089ae375022 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6543433d8cd620c2623880ead22ff027d4a02b2f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccf2fd2d27864b8518c197e719eddc384da24ea4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 150adbc54a43c1d2cfa36d7e673882b0957bebb2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2795f420473c5696ffa1664b4f92e662e2f36ea4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8248f6393d2549fd49bb9f4dc0009f04a29caa74 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b719794ae9120bff4d6feb19e067e0bc465de781 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46678c2092a1d9fb11bcd9be7673a6f13771a13e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c3a300d1e6af28d14cf63e0efb2e6eac07c468f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71472558cbd1ebb65cecc6825f0b70b5e5a93a5b (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7115fe582031afea60766bfa320178aaa20ec85 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45409aefae8ead1b57bf152871ae57e94d347254 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcc35244d4f5a2c55911e09c55c99a0aef294329 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0f0b9d7f889d8f2a869846a43c811066a95ef72 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2efea322a2263062194a3f7d6a91be687891a874 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d0282d8fb8ea59dcd1ec17c13db207c27220bbd (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c02aee4291c874f810e9b7918b48751ea9ce4758 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1ebd50a0f6e4846a4b75c326ed59c908bcf9e1c (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f389b6c6431e12b0ef94c02c3e1dce8f237b53d6 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 481071016ca69a59060489e36a5349cd68a3002e (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50fc25c5d45890c34b527e0c83e029919a904493 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad8d902b9fca1b8ef70c29e98b6dcb9774962344 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e9991968985c9adbb68d31f6abdb91611bb29931 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7809034547f005ee43dc533a62dbe9d4b1febf56 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ea93ae67855f7b4613ea210d7e4333c1632cf25 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cef945ab58b38c4e87e10843f542c181c724a6ff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c704e3d4f42fae434226ecb223f9b14ac284f503 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bc55898e5c2aca0242a019f1814917e6b382a4a (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33741c4fa1e0c76b602b43d2547d07def0289665 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26217a13f270d4165a1450fd84d376c47baaaa82 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38a7b08d5a7df6354f716671427a9c13a3adeee2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ee681e8d0cb886942455138b962df4370f4fbb8 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00b6a0179b54693e37beb5142dce63bb852b8a0b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fffb4435de785be5192d72ce2d4304358ecd9cf7 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89cfcb0c6651450c0761cbe5040c3eb97c316305 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 873b8c2ff87eb54c7147a2e2569efcb21960ea7a (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ad6e952cf89a593b51e43781345997347548087 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e7ba652bff33c8a31d5c17787386ef0e5402ffe (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a83822e1e73b6b24c4524db25015402eb7724fe (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcdfee9e2e874b8c4e77bcd10a9e6c1e374bba65 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 812348ed414aa81ab5f2aee1152679bf3acfe04f (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94b2351ae1a0d6bb0a4fa46dff93e33f6ad2c08b (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f777d4ca26d43437db9ab64a27fe8ce35468ce92 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73e3fdca8b715a88975cee47c9cf075192f87515 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60b8eeb11b016429c08643229b7276f5b3480fc1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ec8f29c63b61215c83e7ac39887dcf15af153ba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a69d3cb5329c1fe9a48cc1049af92d32a4f317e4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 969335ed179341c54bd4fbd06060523550cc4e5a (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: caae003330e77a0cbf8cabc850dfc3f0e9984542 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 03e6ac208d8e01f876ec9339ddd335b1e5ff1f49 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59ca9ce879c5d11448602f9bd14f8c66e9f26900 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11f01556962ac2e0d29a498d183566b6081de899 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95cc3c2489d13b9cc0dd6bf27724b16144143468 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d30ef304a69ccbb6432b6f37c1dbea63e231533 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b222f861e17755e341fa10f9c66df92b1db6ac45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18c90699c2476d6ecf72558d7252c54c5ad02c5d (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24b872c3097acc7445c2b3c2a1fa04885bb3195e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 77b50c1f635d5349b6a1de528df05b3e2b418230 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccd9135fbb3a5f78dc68e818d4b15346cd8ba14b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 736297cce5c3d7758fdcac90975ff7d139fb7e26 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c0ce585a6f0179d94763222603a780c339eb7d7 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ec811e378f4e81d6541d0e7e79fbd13640df898 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e973a95d7bea4f4214cf6e2a812aeff6e06357b4 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57eba4efc46e8d9662488370fbe8e05c292304da (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53b2cf24910199da53816f78c853201bd32ec6a3 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d12dfb1a48d35c4d8a031ebabf475f10e4a2b107 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8705c305e2934575d230737c9d3651711a2559a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bfc59cd8666e44d3c9e14e6b32332db74431e92e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd4973d6b88cc3499f11dd138874b5ff32d11065 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5cb3d49c467599583e5060a02833e6e53f0ed83 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a51cdf5b86f59b44cf7dff088ef4ad849cf30cc (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5f80342778d6b1515cb9f7f285dd08daba4f540 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fe8f9f5b007e64e3cdc189a5612915fbdc19784 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60e31e766b08032c28e4f1a565e4b816f65f94ba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f698badc9a754fc4b48ea9d0e0dd98a2273c92a2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adcc3cf585c6233642856aefa4e86893c3f9d3ce (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a36c029e7f2a808d085364cfef759a617205c135 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8328396a4c4244e673efd52bf7d9d02a0025ea4c (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f743545990233c67d53b3b58f5f4c57ab2a89873 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06cee8a0a8b9e12be1e8341cf6a94d0c4eb263d7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3e19c0dc46e02236c2ade4972df5bfc549c418e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29fb7dab406dcd09fd56e44ac58cbb5d1530761e (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c36f4c074df9c6eadcf262fdc8f3ec2c782e0729 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb3451666764a6e3ce858d2948033b2ca9172458 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ece1ea5a09bb94d103c5bc42ec416b1e9f8e1ee (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37062acf519a9e9ba407cd1f4955689dd3e4295e (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85b14b36836a772e4b1876a83cc6a779af3919d8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1652dd892d2aeeee2461d79cb21041ba1823ad91 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2bb1bc5b4b0ee15a073ecab51dfeb1e42f7ac3d2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7cc3ca92505c2b306856c144f2e65946e0c04d3e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4792e82a0aeea1ce710af2abbd2c3507423d3d4a (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3e01f4d819c4268a694ff1003390145058f8efe (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ffb93bcb87089e21da7f8d778e4e311929171d5 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0d4c6bc1a298c67227fbf0e359f37db28c8df62 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81026e4dab20c4a5ab1c73abe279108f491d524f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cde10632ee6d3693f9c992dd61e5d064197327ee (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2646f0e0848cbbfa67db860773800b069a8ddfa0 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41f4a775a717c55c4d250d1f75330e3ca92d8220 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bc3ab343f3543d478cee0d1f21228e77d415425 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1699549271f65ddc51c5a89c12bb84d9be0ad0a0 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b4886eafc3ed50438a07cbc004ad5159c2cbe96 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c34baf02adfa904a371942fdfeabe4ac7e1ab02a (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3feee3b3fd009a2859d641f0dfd23b7e8d73d05 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d50818ac6e1401fe474045beeb1e5b47d49847a8 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce6263a321c1a9ceea93be70e7db499e686e222b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aa03c0982c9139751a8153e126f59f826159bd56 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ff3d29db14ecf3e2aa1d130e9c507db78aced0 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df664c5ff76ee2244f9f0716c9ccfef3b3631519 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49ec3c55f8173a02adc27f9847b461bac4262990 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56f1d1788345aea13d2fc264e381cee3dd2125f4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96f2b02f39b109a098c9339f124d1f039c3cfb03 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e5b9151973978c7cd94be8a3025b16ffb85538b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea72f085322abb2afcf0b4714ffcdb864b3e645a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: acd4df69a2cea72a26617e4182f0bc644f95182b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 686f92e1f5fc2cb7c0870abc0bd4b98df73b8e2c (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ceed678513cabe14cd6bfb1ec0a26165b1c4520b (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e59da763ec5b1c3c91d11fe4bd1f2e049c27650 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c21e5536955392155a475b72007f8cc750cde4cf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1be6a6ed9780477150a4c571fc86559010c5152 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8da57e38f4e19faea17348649f33d9ec06912081 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07e02b685c9dd8ec6b4e0eb604a43710c8e339c2 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c786299ffe165fc425ac5514bc839a5fa5d69d6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75f05df54f1b6d7c1f7cf117e04b60a485407606 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 506f1a5ed36c9f3836da697d2eaa9cd6c367dcb3 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4635c2eaabc89b24ae808000ca5e768f9a6f6abd (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59d01efc03a12885e4e4fd2a656b4321bd944acb (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f6dc7c055e4b19e6c4cde01cb68a7b2cd50eaf4 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c605ac41c9e222f5ea9cc93da680c2a135ebc86 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6242468cfa414937045ad039677573407d72ab55 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce97f4905346acc282318206be9f0c674749fb85 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 260a26d254a4634edf20cac933c998a5dd4648bc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c39b2d792f08c8a187f69f3561a582729ab84b50 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c873a793c6fa5c50153c24857a2afdef2d55b03 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c3ae6b2891f213d715f04c8ecade300cd64243c (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 939129efdd4923493a4082d666041da95eea75a8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1969b9fedd267bc3bce5d65b4db488b91b75694 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8907fce2f217cef96c4e076ffea0a4f0e7527c1f (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 677abf01eb34cba4e379ebfe64c2c9fc831504a6 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 52fccee52c4b1a78e6f1abbc459a164ab2875509 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 289f540d22deb8b0bd3ad50dc58cdd57c9967679 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128ccab55540f794d4f5bf2dc0d9336f967868c8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: efdf6d23393c87dcf1c60980ea97015cb6b6224b (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcf833c000b2f6598ad4143e56527edb560214c7 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5f13b05da4a6c3ddba2e8abe8ff70d82d6b2294 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4913e0a15f997e4fee2ba8ffb5b0ad8dd7cdf093 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 483651cbf331dc9d636d3883381c2dd09bc0442a (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1a27c6a1775a4c78c4c40bd7e6effebca1e99d5 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f12f50532d5b8a418c66b60e29bd83551e4134f (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50381d1ee06a5b5c9764e23336cfcaad933b8cf5 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96551012d211f1e4d05139fe89b317a5a3d9fefd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1670935c3463011aa6d40871386d8a2cc24aba43 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bad04b61f6a0dd0a77a778069e4bf7277a5295b1 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20d6b708bc426cf99dd1c5398ba637d15e8ad697 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97779a948a0aaf69a169fc4e8e5a5ed6816c9540 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 397a8e5ac9d32ecdcfae92bb9bbd2cba320a26a6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84bebb22c4407062f6c1b54c1650b590b67e3f9a (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61c028432270dd8cfa5c2136133d76ec9db63ba0 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51063a4c6fd72870f5a736b47b40cc864c13dfcd (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad30eb6d125c844a6c7aa6a35e873e0ecb8192ba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3e7fee986787c57d49a441053153f0fef475fed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96063e274f3216f7a8ec2c14f9a6054f2c5d15b4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b84ddc895e159653f118dc103488e0acb912917 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 977863062f604eee95d9b9ee1133d08aa6753324 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ba6e4c84d4ba94e7191c0dc151e46b32b097e97 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 980f22a5fd436d5cc2454d95fd4f657348726048 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e8ea5143a2ca473064147e6a85782cb464cbef2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fac999be092b71694cc3d77d9806022f8ed44b5 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93e14ef71910b667753e81a48ca01ec93e9e1782 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78110297af8a06538f9fa8a2edc8842c89b19b45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38bbd29e017183e601256ad7421e8014b9897b01 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75798ebb1515112b98fd710b5769322a379ed4c7 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a02c2ecc3518d1bd77645673adc16a5b77b66df5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3137dc87687cfe6f7aad9130ec14ea5b0cdbb9ba (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e2e437be3d2a745ec34eaa27f0feff1fdb710d2 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59221586eb8c380fa5f536826b1cc0a878c3fd3f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9604aa14bcde677d91c670c4f8becdc35f5fc930 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2feec4ddf5e7d1819ba8b7b9cf9625bede7fa381 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f06b5d48e7a96aafefe22cdc718479cbd98562f5 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9284d1f5fc0a085cd529d38cb02f51e64d0f39a6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f50beb464cc75859f6601c0c60b9d01b6f731ce4 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64147b6f06be028f4bc7017f017387dfe3ecbc24 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 555f7f5903f959b640af357f68eb031c7e73fb3f (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97e926a7a567ded05f421270825548adb1bfb3d1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fe254a94f737f9efb0ec764e4fa77e978c29e00 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d356a08afb466e26afe2aba9266787db3efaa2a1 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f6ba09cc35e4fce77318944e6acf30182b8eb80 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b50ee99140dac4fec28c5c610579b352a547a01 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e31d5acd041f7341ec16a906ff321dc398a83467 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86712edd7b8c9913a8f3869fc37e80736d45316f (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43d0edbc213d64fd5af5de5d8054a3d49646bb4e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d9597203f3b1898bd1d74bd0a024827972428e2 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f33df4d48507adb538db799ae18dbf2c98b14fb3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8c3fc374addcb630ea14b96089f152664c8acab (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8fae04e37a5cbdc96e406100c011ed63dc5bf6d (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63f7ce7879518fd1043572fd1332f638f2c9c408 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f603c0dad5ca4e47b30efec28cb7651c2be9ebdd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fe5fa37dc669f08050ff32a58600bbba9f675ce (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48d447f9d94c03521f48b19db33cf4514353ecdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f79ef52f7e3d3d27a3b64806a3115a748ee5629d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89dbe4c1bee44515416c2343955e4b1023938e87 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78337e1074cecec7c66ff32b099e9d6d838821b9 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6b8e08e067c54f25cef83a5f5d78b68aec7de3d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf60bfe251415ea701d6733ab96ef90b71455ea8 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 16ee74d81cac6fcc91edd1cb4f5331eb87d2afdd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd2d044cdf2c9fdc9524872778c311f2bab4419e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 586e4884a171f7eaa4a7f0a58593ada07ff2b654 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1893e13c5bd7f45ebc545db786272edc4ce7aa3a (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd551e802e078bb0c8268d6f2c4f6962f9232681 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e662ce2cc55e4a250cbd315b936a10b30beac433 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b2c5c2c50f81173bc5b225e4f07ff968918aea3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc8644a668e6e7899a4024dbea7a1387297cae0c (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e47e3395e9a79ee725b650f823ca25ee1b1a4de9 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35b9e1d8349d5b6ee91a5d0d8b77d6b6dad35a22 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfac7b5e3bbc86e2af04740fb7b3053e7ca95e01 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3580d4e81a5ec026274bbd4b29020f113799e55 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c62d11072670e7a35dc7cfbb94574015dd6eb5c (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 926f6a7b11a68e8358882eb76278514525dc5fbf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00c892a48f4d6853786793db2c3eabfb8ba7b8ed (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef2a92dd5fdc2db9c949ef385596802d7207d949 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fca7991e3c90f43c9244edcfdd655ed552ece681 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be066a2acdd05a368865e8f7bb6fc01d08a4246e (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8865c676e1f4df0e46e8fc333747ff43a6db3a81 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23903d0c7ab2c6cb771250310ef07fa662988b13 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ba0b3c8c76957ef46bd87ca91b9f7e8b1814171 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94c56bd0794785368060454c4ce6e9061d55fbed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5db8708bdad89437a567bced9f7556a678a9efe3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 206df73e01a8819d0b926e315b80e455949784ca (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32b44f01d3559df5e79ffee7d71d396592b35474 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff254559930778cba89f091c89164e8caaa617bf (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3be96413126892b84ce0807ac8856e9788462ef5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b3ffe901bcd36196a1b5de527ea32b9b5349e73 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd6bcd4bfaaf242d3db1c3ff3aa2a927b04a1486 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9322ad1f2cd15d534f1a160191452ed32c004dd6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e866303696fbb2d496089526b13ccebd7df20fee (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3e19789bf6293f051b27e30e05e535c11383ce8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15521adbe9e734b9a5ae2126a3eb97a0b3eea3b3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de73a7ef2eaded6d8fe9c2c1b0c1c5648ddaa7e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d470967b282574ed5bc79373fa4248357b43e96 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc815fa82758d2bad601a30eeeaed4365d2b3b69 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67c24693c30478d5a4e1538bd5ba3ea5bf4a6e57 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4b4a9d993754d16db092207e87042db4fb0d9b4 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 222481c52588ab621a5f5df3082b9a1165c63990 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b6b5accc778a5d597b8b7a39c9895d2f3b9dd0d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 002a1654f105de94a466cc85db5c3ec0bd0803eb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a68e4c56c02c1518eebb2251b3662315b38dc80 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5eee64df5d43b6623f28b18e7b0c73060a502305 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1dad80fc18838b09c533cb606d46119e078d4d9 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9154025ccf183b6cb32a8ec551266b4ea0d8c2b0 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f27eae61adea8376207d2e11c4fcf903c79323d (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b16ff032145f15ce15d303a7e678ebc505a2a3eb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b025b2d6ec07783fa9d63049fa2e1bcc731f5379 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d10f8b1f1ab565d17254c5ba7a3a0d5df11b63c7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50ed60e63e62ce6e07a8f9b4a43d9c4ffb6be25f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf55a26e89cabac362f9161f8e73139f9a2545a4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b1bc8350ddd5baec4c8eb32ad465dc0dc3e1cee (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libidn2_to_ascii_8z_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=libidn2_to_ascii_8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libidn2_to_ascii_8z_fuzzer_seed_corpus.zip libidn2_to_ascii_8z_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b762708d17f34f87448887a30f7fbf4205696d1c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c13a2bd9411bf0a05f224d48f01cb6b14512f8d (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 913940e5dee04321c2097c6c8f1961bfe4497c67 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1dd6457f2246406c526a9a1c6267ee73bf7b93b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad6b0d59d46816a6b840da39083a883efc358362 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 609f7dcb0de9876e295fc8d3a2fcca8d82c61d7b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 789b462c19512f3f191e86b476a5f1fc925a3c3d (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce1f902c321298d6d93188c908be422a58e0d408 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3a37e3d31353b8f638457a73396351d22b5a57c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4e9d7248be33331d610adc54490d24f6867ea65 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b7eb187c6b379c9ab26acdcc42673a680e1c8de (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f77f299ed0381360abe76e61708c8a58fe7c767 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c27f4e57d77d29b68ff5b24ce20532e31f5b75c (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10e5e808e0fbf8188e58cc5005844f9c203060b5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed2fd58feb84ada085121572a9abc92492aef8f8 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a950da4aeca8d63e4967c5c57c0ecad2916f680 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b35c45ae31647afd93a01801aa685b67bb16293 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71fd3d4b2844d6428172c9ba965e8cb87f00d86d (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 186bea8c0712d40cba33b18f67b7470a4447a453 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb6f5a321b9d3109122ba4ee421c2e455d40e758 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7fc09464f5f3385c3327ea24f7d79465dd12da3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca37fc267a5994e79585b9510528dbebbd673c64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fd82cd92e84b5d780bbf8e34ce2cafe850cb32d (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97842b0322589969996d5958aec2b272240cf251 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96b8ce266d0984c00e9590108e31701ea1251216 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bc76f6e439e0a596d220baac40f239ad06bef16 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db1bf156c3df5247d98a02431d34acbf584c43bd (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d588f67d48a8c8d55094512ca41b08eec2a1fcd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0af9c11d72b00c3272f3aae2dbc2a0f8e43d643 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e609c301f04e074ebf16534f75a2595d603317ca (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1a7861fce84be10532b195f449da9b7e8f87a4c (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc90ee4767e485fd380b1a2f924d443223492785 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aec18fc6f903181370526a6a7dc771ab36fffb02 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 486b48096fdcc388fa468b6fb6b33ea85e4ed7eb (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d674dd4ee8987b8727e1f8140bc489ab99d622c4 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a8b191f1330ca7f287ad5baa4d2cecf0ccbb895 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a9c29d8cf64ce0271d87ab297342c59c68d5a23 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94d435da9fb0b8ef44e7fa0ced9a23febaea15d9 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2c3e0017bd9a8c2b77edbb8a2f4be13f3ee4f68 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73264478385985174d6ae95bd072806cfbd34d96 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db240bc4ac9af4a1fa07c4727ea93252c2a0318f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c04219e207ba63d66b75102e474c68770c4d809 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd728618de53075649aa67f886f1f1a68a5408b2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c085373436a6ade0e486db9408e5a9a17b45321d (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e19bcdfdffbb4ca6c3d09a18e67784c5d760d575 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ad32f94050453365683d384defa448fe747484c (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59ef732bb9f0c0988bc8f1bfad7222133a3b6235 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34bfc8db62a38ff1bd1c66046a39f1dfa81ef64f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2daa8f112b9caaad4161ed480a8e4d503af1b0ac (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 160c2ce082fea65e9987d3eaa4afd1079d21062c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 414c0bea15a69492dae094d4c5a10bfd1a13e13c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 468dfcb0c5622fc2f799250266b3628e6f34980c (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 332183e038ad2ab2b0715cbec58bfc829f0a4981 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f058e85566f100fb67a03e947c627354381fe7ae (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f397b0fdf637f35b5db341431f26461404fe85c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 078635c440f41de7356bf550e9351676477a6aca (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffb7299340884b26052b4d143fa2bff80d49328a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 048d0716d900dbf35912acc6f2d8f046de6cb6f8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bc50746eead215bf7eeba25a7c526d915a5137b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38fac16cd010c09f92de73ce8c57391ecacb04ba (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3215a8136a952d9c2b75be0ba1f38873545890e6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e133594fd72ad108103a1b353cbffe799e41ca3 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 893a2275cdcc82cf2e4ccef91fb90c07534282e1 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc6f9411511c8cbb186f6052fae6f0efd58deb81 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ece1605ad023cd3c4d7c212f59e8e00b99a6b204 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 015a907618ec16cd6e6d933a5d08d472600c68cf (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aa617de5f91a61a70fd65da35c92d4f91caf0a7e (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea9af974bafa8c3c7c855536041101ffb1693b65 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4bd1da3481dde584814a6177b76072323fb4354 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1133d2543fb5a281d954f66482a730e4441a6a57 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55ba5269f83b4f8c5f89d27f6e76cfd51fe502af (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3861b2a17b56ee9dddf14e722d811cec1db1a707 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79cb19956a6b036eb447a5693d36699841413185 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0102b86851c7cca41c384fd6d4448e318a8f54a3 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0590e701a3c2cdcaabbf74fb89810cf5a109d4a8 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3bfd5f975c9e1302b5e2758a97ed94b6273c39f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aba34dc20cecbd8116b1d73bedb2db0b64188637 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f8bfe70ec5c186324488d0b6fea7cab1bb7e9a9 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63918ff5f2bec9a0637ab280c8f645ec1fc588c5 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb17c2abc71b5801ea678f1cab6c6c8e285113e2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e236c75a601917dcb4fe43250ea3baa72840432 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a256925061ccf9470eae0c889379de8ba710521 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8eca1c9470b0aaf44462b54fc7bf7aec5cdd61d3 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 118bf80b29a651afbb6a4bcba9d1890be35e7f26 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dde563a5b36f42f1e3ded385ac2e0234d3a2f0a9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46cdcc62ce207433f9fa9d135d48d208572b0a98 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c88a30984b35a59ce17753e74b76018a9e27f801 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc3042733d8af8ae029237f054c116259396917d (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9becea2d519ae153411a4f59f7f8e89fccbfb84e (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f66a8d42a175d3ffdf5377b6cb4dd8b3fd67a66 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a0a08d00a14ee511676363748efe23e1c5c52c0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a96a480f075f881ec00b14672926c429b533113 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a83d251c86cdc4747c3a43a687a88401bcdd772b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17ef477ce81e8473fc8b75a064097d6b5efcef22 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76778f9b72450b8fe91ba79b862338459d0cd157 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bdaab13c98c91f6bcff05cea77ac47af30fc371b (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 852f4008f3781d66a5bad8335acd9c48e9d165d2 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca6f179a49aad3184b61836fb3dc6322f392f842 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a3b6ab9064064300b8eaf5abf98284f684cbcbc (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0aaf76f425c6e0f43a36197de768e67d9e035abb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0953647db445acd22040582b00e8ebfaaa5a368c (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 811a7a3157cb136a4f0f9ad89e9224e4486863d4 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 663a00f358f0ab034c6101e312c80d04b7397fee (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5268682fc43dc7c5b4749a5cb4178d7c585f0658 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78ea7861c69abf57312fe0dbc6976c41dc34fa9c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c61d23065c2bc45984c42bf399d2cbe690fcd73 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 187dbade36f2f67a89b930a9a2d7c83f5940f7ac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb232d2fda9be4810a41df5f5c119c1d95b4e0eb (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0aa252c05e40740089f88b6609de86e49e9e5670 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14ad9d93b938a00407c8066e67d03cd3d3bc9c91 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 146c13da07c242a55adf973f7dda243caf17c674 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3b9bb0aca2a6f6f604afb8874c09f21141814d2 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01872a1e3bd1b4436c3dbc9dc0bb8464308ac1f5 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45fa0872caed6f9452dd5e5d9b97512dedd63060 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2f3848f8bf6106dda8b241a55b20e8607134e30 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21b8e6a0fc60c15f8c1eed7d5470347e314d30a4 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c170d9dbd66feb72689980bb3e3d3aaedb8078ff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a320737307bee71e54c64580abdc745099373a8 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9b880e415aa4d96a35cd16e8682c23d532bd727 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89486cb52cbbeaab906be6525191cb775700f17b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f44a6dc3db1287f27265e514f7b2a3b3232d1fd3 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebd01d6e3ce69392f42537968adf79169be4d919 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a60358900c48b5daf9096a85c5585fc90d7f45d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: edbff0651982b71ce594834d6183f43f720489fa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2828e1c3352f1060870556fc50016558a7559a9c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32ecbfc04da0123d377d1bc6846ace435e14dbeb (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 345071afaac4dfd786b19ccdd233a9b2a2f26247 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8c3e15bff7117824b80ad2a17869b31a2ae534d (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e98f4f47a0adfddd7cf01753c7c35f78b0b977e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94af6a16a5415b599314e769bc2f739496274ba6 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fd7f3ef28bf1f8b2c4f41f3c7add7799207cce0 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9fcd54b25e7e863d72cd47c08af46e61b74b561 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eaa465264f0e56a0a78cebaf8e5f66d4f5b0f4ac (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34e5f10de0e6f211151644a2270af4dbf1241318 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 869cc81d360d4597c163c2ee7821e30561db9e03 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1effe61ff20d647392e8dc48610dca20d14c4d2c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 637dfa104f29d1e6264b4376638de05e15ae4fc3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e03b825842152094a606f1fe8f34dfad126cc3fe (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe3f2f51f866d0aa02d293c390874bffb2b4fce8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0ddd660be2b99493f8aad9104d37ee374587dfb (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be067426dbd78332a386a5128f3af39254b70bb9 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da9cc50a028ea5715ce069c121559d30c6996af8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74efb73eeaa50d421a83a28eff7d732770b5446d (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89be8eb839a16a6330c37a65f35c4adf37a5de63 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a87f3244a2bd8fc486cc854e2e409b9e892109cd (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76f85729e2e06db5b7398d1cdf6122319007778f (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73f30ff2f8bf86312dc449cbf05e05e9871f49b1 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1dce9564d7d123e14caffa00e934759c1dc9862 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff22ca800145be135c9d701ab2add0bb7329f33f (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e9edd63cfc0867ef2782fcf978ef3db31bb8b9cc (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9120f0f734f9200a0bd42e0a9158b8f09cc820a4 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2495299ce50c1e3983521e4db157840c432f9614 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a53d4492b72e0824aa5a0b29f9e78a3bb35e2fa (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7238bac90f29ba2e31a936d64fe23fde2dcb1ada (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8b0ae3f4c019640c7b5d75d31f71bf9db828665 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b920285495b29e338e75eaa9db4d81dfb078561 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1281098e5c5e7d94622b1cfe586dc6ce407a2b9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 62df97738804aee6efed600816180d73d367b54b (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55abe66181b9df3125687da6ef552d69f27b67e2 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59ba1946b2747c72cc0e55fcb48273b9d20dce35 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6b71a9eb6d80d3c5060c5568ae6a343c34a7d95 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d676c64e8c93623986ff3dee408dde56a525c8ab (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37a2dbd1876a3a7ed6b39f1788dee8f9b0566c89 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6528bedcbfd7c1262f1ffcb2b57ed4a9a59a7b5 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd0e53650a9ccfc42bb5c30f4d1683c8bf832034 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 926e6e4feb996469e6084f89fb0456806052ab60 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e2325208b611833786429ea085ef1fa4fda2fd2 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18381aeaf7fb76889315c6f7cc9b7345346d080c (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0795baba840a3e3eb49ac54d7e31ed7f8fe8236c (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 44cf3c91e15e9af9f2e8f1c6a8340e47bafc9fb9 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60bd82a0936a4ec5c30d6376bd26a8edc86d21b7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dde8547cc5fdab1744eeea14ac6c1fbe78af0981 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d85e97c2eefa662918ccab43fe8b4282d7375a46 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 213b0f2b1083f43b4b661f1b2de4486965af8bd9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ee11f37aea4ea86fd2c2f31fa88fc3e40050f9a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ac2bf8afe95bc7593e5b53a0478837aec1756ef (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6f55c118dd54d752d89bc828615014db7b6f0cb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3dc97225cbddbda3ff61928bd3f709f9f4393683 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0430bb92796849dfc1b0e5d5baaad83af4874e9b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68493db6a2e12259edcadffe84f2f82623853d95 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebe47c6b8db3450ab73b40dc8466bce1e5627d3d (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 443e4562eaf869b18e2f5a346a4dc8274370b4b5 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 615cffb63ebdc04f08dfc45de74ad18c55388142 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2bcda9a7558fdb0aaacdcb7525b4f2098f151a8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67ae7334eacc9d6aaaf558b4f41a94d7382e2e44 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff2d65c2c698814ec6cb91d9088ff05719c81d13 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b9732963107430c6c43fd903ce28e839ec73bc3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a542f90d68af81d110d37ecb618f4e0a2a8544af (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5752644440e75375c0e8e9e08c92860ed3e38e2 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33c7951c0078332ed4f93613349341c5b67c18ef (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69da2adfc57e816fda5221a31fca2a05c199fa92 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0e4630fb47b4fbf02a13c9bb60f4d6eafe7e095 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f45f05218ff4503cd0e16305d6210d61400cca94 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb42f246d48e9d0db0f386f4dcf8747851361283 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61c09d05b69311a5b6ee17ba2624c9c3f82bd43b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de32e0ce37995377cc73de8f5d7dbc44f5d352ce (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 850ddf7807abb303e1d0ad22814ba021d067a8e8 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 80730244fb1899693935a7b26d8682b3e5b38568 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6d72d1a4bde4f3cc3d68801be76811fbc51e0de (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f37ee0fbab3f994dec375c2372ef905effbc09b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7756c0905e89fb1f402a81e964f127c3e9c79b24 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96e35fa9d85281d6282b572537529f9955466b87 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42c6e963a8214a9dadbe5519bb63a6fc155748ac (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be11ee5f2288a094bbc2bb65d009ec9c4f04fbed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a5596dc016840223c287c845c8a96ba30f80012 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 346500699351e06653f3f1ffd40d0346765dd5eb (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b12f874c12b890ddcd07437fc740fd71ecd96ab1 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24384c9d6dc2a29ae61d1628b630e776261751d6 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 03fb98b81b6db211ee477a5888713cdbe64c1753 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35200518eeebdf1075145887109a4766464aaf23 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8992da3e14dec8f1a5beb5921bc144d91093d849 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b9e44142df2cd56090d6431f96182818d749a0a (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dab9296849c6bfca49f1a67ab5acda67b195628e (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43b982b3ab338d59a8231af8eeb90bfc5543d084 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d711ca21a9b1c747449391625f4d4cc30381ca95 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de4bf522f8dcc1a28c6d7851732b936d391cc702 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb810a247198584a74a6f85adb7e8cbef51cba27 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 059e9001bdb352591e673f8f91d8a7b038175b98 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3ff5211ea50980a6f57ba15722334ee36f8c0ee (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f44f1389ef5a1576392deba2f1209eb4d3536929 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06c53469a1aa0693af7f083aad6c7e1be0ffbb7d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc493eaa4cc3e773652e957b051c83a16c6700c8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 19f29f7a8c46d3b6c598b6841b5682b6e018becf (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ae7f07ca7e072f5749c7a4628951f22859609cc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d38df278c685dd702197b74d2ed87f69ec78d826 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4b37bced1c5eb0a34a0032c794fdfb29610c278 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f53ff0f3d2c2bb9a96ad9c3e3ab09eabbe24da0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e154006699839226b1e7624fb7ba538d3889a82 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fbb9ea375c23c1c95296c1d169fa083aa6369ab5 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7502c3b371faa915b162b0b30c8641a3022eaf87 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c1c4cdd0b059219100c74b8bdb1f874aeee9bc1 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a8d2abb9028a467b4d0f48c569fdae8121ba762 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 188b7e3a6b23c3fce8d8671ac9ea63d8ff45eef0 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0337ca3310b77623a6dff289d59ed00352248f71 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3113ee77c25473bba93782e39ece675b4d8aa1bf (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec0eae4d1cbff9d5def19a1d49094a4750ba4d6e (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c45bf402c55a0858940e9b6c0c44fea11b6ce4aa (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6148557f4259cfdd185cb43a47fe0e2db4267352 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcb7c732bac5f8ea55b597a7462d1c3cf6a8f77b (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1189dac7418d642c36f5aeff16512ed9bc74e0e (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 452c06f314a5dd984b6178c649294af973b42eff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42425f3a3f75e61bfd931f1e318a3f4949a237df (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75a0894339d9269640fad792978e2deeaddc3c6b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af50281d038f2f012fa1fb83f7abc96dbd3a7ae6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7df67c6e1c30f302d7ceaf3b8a321e1c2f029d1 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1942b26600a27664717d2fea6d58b97cf4eff72 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e76d869674c01ac8818f5d7526af5a0f9ab10011 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b2a9e20f15bd519ed0216fff347a9ae6ab3f47f (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 310dd9a77ff7618a874430ea654f6896df0ec41e (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d4d6289bf2a5ebbdcd6a34dac80ad91d0a38e22 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7cfa7b220123d41f869045ccec88785ef1ed7e4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b130ee7f545428868035ad0a722112fb1277aa2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad77317621309dbfe396e694f8f1947425408512 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8763ba483fbb354174d5fb9188264fc08d09deea (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 913bc4443d758ea8decb35ef73580d5b29e9c524 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e29496124abf7af336ec37f595a473258d50ef7b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b27d176333bae1885a8b4c58468bc6fab1c7f1b8 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aeb88124f49850948857544fa7be7e01f373f737 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebcbe87f1f9f2baf4fa23a849ad09493bee6f01d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 695acf399d172638c197df44c5d5ac5dee6bcf7b (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 178a676c51a64b21f5d44590da4967a3b53fff62 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0dfe138ee78537f5e2518ec81b58014df6c45d9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3828de5b70a08864de80991049ccc8f7abf80be8 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eed811f76913c925e707f1a830444cfcc66f8cf0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eba3726ca3347aa4b710dc1c6ed87688f6aa475a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2ac7dc07c13458c073969572359a8f87e58cec3 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79ef7f87b4d8e6190ffd850c7caca6feebd26d68 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba272accd00905807784ffd6e05e7a2a338793dd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64801cbaeb4440430949a9f13c23fd1eec61ff44 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 16191ab9bc28d774bf1b1e2350ebed8e3235f491 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5587e6c1672b2766809441ffcc385c148b5a55a8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1cd0de38a3c9d9f4e49abea4e3d5d6235615c13 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 453aea348a450efc0693517adbac3a72380268ef (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b92e69baa246c32cd989f979cd867b5a701fd5f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 185160245f06a023055b557b6a0ceac3be6dc0a8 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7ee5e6b663e4a1c1424c231b9201d3d7b773d99 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46a7f0cb61cb96aede0972830ed64a26ecec2dc8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31052123de9ec274e23b4a732846d1202e0f408a (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97ebf231e7302015a2f933b25bc7655e91a1e740 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce0faf9647f69300a5effc9d857d067c58c9d9aa (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 871582f42b16f90957757c59b258ee1e62cd7cb8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b72d56a9035aa78c551a5d7ce50ade3616f66713 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0480faff19c82b43f516c8b6f5fcea7272ecf58 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d41528857f082653965d7b5231da3a4b8234251 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53e22b44b5ae2eb1c22ed370aff12e62cc20180c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fa27a777e9e0de94edcbc46e18168f6bc0c065b (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e99d381c16d62b09dccdcba66b3cdb6d822e9c4 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f4a9075b80235384cd938cef3f657889eba58a9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c58edcda82d466f6adecc7f85c7be94b3e70f54e (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b700ecab58c44a6ddd8d995474e9ad3673b8f3c7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0355730d2f6853430197a0e6cadce83abe038b6e (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b705387c8d9fb5b3232c6fe0add7b6b41e81627a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05b2c6078e57f9b1531bb8d96a1833a658dd97af (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71ec3c8d1ee694e89a1ce54e2231f02f1b7d474c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43f4a1b17a8737ce73e4662ec38ac1ce4d2d8139 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bbf7f40eee064648c1d8a85d7562880e23aab16a (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 707c228057793667fc06ec0880ca870549ae58e7 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a884eae179950bdaeb6ac6fc614aa6f11f30e0ca (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5d5b61aa8a61b7d9d765e1daf971a9a578f1cfa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01776e0baa9568f255efd02ab8071540e6ce8dd8 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1289ebedfb5cbeaa1be2d9f56e86dccb83c58efe (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5373a3e97d9208cc5971fad5d52081fea2aa146a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9b4f4c74ae752dd0a33778429f83131a99bfd4e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f752a7488258b568fd04e0071e03e47645e9ec2f (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 505ffd82dd6faae2fbe2f84f2f7e603f045853ed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be33036f16b4daa6e9dc626d2ed0db252af78a74 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37f527964094c4a5d40c7eee100dc9d17ef866b3 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 086d3a957fc88feb40be700bd9a8b71f844f31eb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a85092a47c06a7abf92a4e18998bc94188c7e36 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c3b6e7cd1ab41e559d10feca82ac69e393f0467 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00276ec6d889535d869ea5a0c1eedf878ae39625 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10a6cf181bca52426d7e4208a4480f9ee3a5907a (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3163fb73d8999f8f254f303481a44cfd86890627 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7ee1cc1f2c0219776f8aab3cf24003363574280 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 455e21d67bd3f9f53577c322ca9733a0f8ef06d7 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8096c87495e6d962ee04e745d2d103a41bd3d534 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd82f83279782df242e87085bd38f5ea82dc979c (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abb93fdd64e39f80a9ad02a35d83863e794ec095 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 243327e26cd656634a74602a5df6e120a77f54fb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81ad76959c8c88c4236829d57b3937cf109270c5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b662a81610e8cc1209494ce3c9f871445609e232 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6d35f142af3e3139ac843469d5e96d07762e119 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: badf7ac188cec175273a9bd7f67797225e0fa53c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 143012e2b6205f2f29cb8b4718e6f056e07f322a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 19b13548213825d01c29da09865704888333bdb5 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98b7c899d34356c7092d18fe5223529ccab6e5b0 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 379aa8cbd13d95dd93c40b7be23d5d7846541b2c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d01d55937cc137683bca1538cf8344d9d48d8d0 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1fc4e216c883706a67564aa5a00637b000c67a7 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2800c0a50afe88d6319050d1004630f632b48470 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7971b4a4a21cfa918ee369a50fbea7a021d3deaf (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3115b19e5951502495a2a804c0e4f8e4164f1bd2 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3afa38acdc39fde0d31493a80b0d28b288f13c9 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b78f7ed908978a6b2554647b4fa00228815e196 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5aeff1acd0973ff204eb856434b04b19371bef1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30fd160e26228194de5de864e726ecc8d9e3c995 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31fd7d090951cc0ab5544d93422f997e13a2a4c3 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d38ece7cf36b9f5620c57f8a0777df2e024491e (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 013c4246389156486361749fd6bfaf90fc6a791d (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46970800a396a38038070e79e5f4e3409842cdb2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b065728a87b751f85227266f06de4e31ab0bb4e3 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0cb5bd0b2e54dfb076421193b884b646a40d4094 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d722dd8cbfafc2e782816a6b04b35c9f11e276b3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae2e1d9251d3959e95363647e2ad4c396af16867 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2e6abbf84f482923e5cd54257191c656aea4bbd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4be32434900a8670f172bac64e31be41120e2d8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4ef82aa061cf17e7dab122169d77c571e51ccc4 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5735c374990c225414964e404e5cb9788f0f6f67 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbadea12f524c0a5530d70c86986828e935f18e2 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee81304da342c89293b1c03db73ad03c8fe09c63 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 830714f8d520956da0a523ddc1f600ee0cfb76a1 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92aab9072316c159d2b847b08b59f6878d4ef433 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3085bbc7c4514b56ac534c257fa762f9380ba4ac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1b98122dfaa20776ea42766b41c1d1b2e8e2534 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4348839e3b8dcb148f2c84c2976c0c1133b49326 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86bd2630291fdca7cfdf54644dea392aac64d2bf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6cabc3c37d314b9f8a82f261c9a2ebd07a9b24c (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fbb2e70f6b4dae5ff17f834d6b0cf44c851fd59d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 540267971ed488f7aa1b81dbcf1e1ecbe6da4c5e (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f435581aceaffd29a34404c778af9e0893767f4 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad7c25fa99a8707731908640a0f470a930b45ad3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9dd2789b8c9e30337b6bf0489d430307eebb388 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ec7b78a7204f4e3bb369a355a4eda1003b83c17 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99f999bc6d5cc63ccb28451fd903925621fa5c91 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e73588cd6c0cd33638b971052f378c176765bf9 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d141542b5587b58b252d5ebdbd4ba804ce25ad4 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fa01e3150a22cb929c6d19a12ae80fc00d0353b (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33ee6048c00a9b3c6a3db031fbb7d545476d75ea (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b0f61143ce8f8685fc6ed7f21c27f8e02257c9a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 304f6432826a9577554681447ebaa2395c474129 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7926985172fabd770423837d5dbd175dcac92683 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7579b0796579dc1ace29895383ab2701159ee210 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39fcf52d2dcf95dbe2df0c26daead7be10866f32 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f12fccfa408b25b728c71484a9dfa4ce7fa08926 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2aebe97c55c3fa66fc99ac512733036a54bfb3a2 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4cfec8b7a1cb2ba772d8bc3f88cd3447c92ea8c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81af78bf031a6ef85a7c3fe475587e449f71757d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1781ecd77aafa575babf520f9e356b5017e94b5f (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a7852180d9fd6bd0221aea92ecc20d929f3506e (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c2e25c17a34330e43cc49b0095688956761a112 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a6252cb2b97bae18321efd96b7c29a9988c7b05 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1596708a3aacee70081c88dba6ef042aecca9359 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb3a22733ab223267256cb4c4b876fdadb000d7b (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a717843b7c1fdef797f40bfbca4fa105525bfb9 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccba6f275508c0ace4a2c1f41e4422de7dc2187a (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccff298149c34aaadfe889ebaabf7da8a5963fa8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 87c35b681003d0f1a8642b63dd112963de265866 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc25680fc98bb85c95fdfc994da7818ac598cc77 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7aaf3454a13a5203f4cafda62e8402356580e835 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 345a3294b9d285377fac975b72cc0df71081e8f2 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0dad2f8426b9df20479a37e67a3bb76788cafd14 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b1c66cfbf930fe3e112d394fe3206449b729061 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74cd2822dbce16db700bf2868ccffb4f28bdc96f (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fe30c9de79261b635f684fd72e0b717119a6dfb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 412f385cc8d43e7689e231ea086e652723696456 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ea83c1b38d9a3124e39892c9ca114b43632c945 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c710ffdf75bcf026e469e5a607525e6393ca300 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c82e21266c0a5b9e2f8d6c76769cf573ea01d9c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d9efdb40dcbd95b3937ca83a86815bdf65a7aff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e563879d7d06c4be0749b3621d064479a0d869f (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f62badec710a4cf649be28f2caf493c7b464668 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4af486bb2c2cb8b6042f00f1918784659a9a6e43 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae77dfbf35d6d422c4c504171f9873e26735c538 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29ca624f7836e4b12a19c4995b5bb67208efcbc4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7454fb9ad3817108fdb243d0ba96dc1288087055 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5b7b1b8c58f904fde8ebedf4ea8b93222447930 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4b69c6b0dddf1f52a58b12f82e81f9662082707 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf74a051f062ced1e5be7b37db48c4cae77fa03e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2cd09ce69e327d015e18e766bf4d27247194ea58 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc743af059196cc94d0e5032d320b3efcfe82ac5 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09b35401bbddabab30b17ad0ec6d16be534a26d9 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 25c4c5c71f791ca4fc15fe4810394a20b5ef2566 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8229412f733c961606257db7f5f0b852fd3e607 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1cb8ce592ae7598589571d59eb2779ed58ac97e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ee45342cbb70e4dc36fe088c22bb3d949f36d2b (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68dd7ed65bea35f0ea3bfa2a6dd9aa90359cd6fa (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d30dc79bd7a3e5dadfed469f6b33146fc3f692d (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ea79f206bd716701b90114ccef440f75aa49b5b (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3aaab57933e46c94a6381fcab0baab2885fc055 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a51e3d8caf1c6658f9635f470edfaf36f4e8317 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a534e79bf8b0b69e37bc687a933f77eb47ffa72b (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: acf98491580dd8f396d64d98aa931ae6d1039398 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d0b33fef8f8afcf52e067388a5a6dfccd2db43d4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e051c6faa8ab3d171a764911c5c85245efe5a383 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aaf4fcd396f24ff583930699de51b3e3a5b34164 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 605ba07999600259d232bed26c7a3deaaacf28cd (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3e2effc26a7a4982c1d12d8a121aa711e5427fc (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 312d7f539edb97135715e8dd5d797434886dde09 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8f22ee8cd193387ed90f08953ef99e65ad6b49b (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67949f9f149c8aeeeaf78c8ccbc40205fa3d4f69 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff46b98dac803f61271ece74c9327a85cbb59fb8 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ddb7d26c0f2ec7c7fa7ac9da043d0539b4f4985c (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96c7d5db0b64f1ad276aa7176a76f7fdb57db926 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 535f31c215caaa1d6dfe5e354dd1926f25b477ac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4203af04c489b2ac270b641284e2ad948633cafe (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad27d0ffa3c2d17234502e5b3f32324d599283e0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d345dcd8f685513004d486028fe6f0d7968467d (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 751a63ede16033b360e3ddb20ff5560c8b3ca01e (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b334fdc36ee60c014dd2e43a356721b73c74ca3d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11663b976e84f2e496f2daac99d92ad9d1b62c5e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a636ee4ed8d721ea30db0cfbc7637b3bde5b4fa9 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d8fdc9d6bebcd6e1b28a18faac917f8502a13b67 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ade8f42b7029f1fc65a6f0fd6f04041364d79063 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 302ee0f4dd1b3c55928d737a8b537966567ba761 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0e08bf448b28a42ecdcbc6e0d033d7de02c0f73 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1691c197b12536e2d6bbf9c63693e62289a11c6 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc898fabda29d08aaa37b73e0f409a4807f371dc (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f12ff3896feb79443226b12fe032d0030b157e3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d34f5b9f614f2522beefd950b8d5691aafe0278 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2a983423a6bf91510a1e7494cb1b1c083ded2f3 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 03ac228c28357658dc945b22fe3c1349069924a5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32cca29d9513b85bb6dcfee55bb18b941c9c220a (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ebed28e4b773d938e81c732ac18613bf0e05a1c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67e5b34ba4718c3a52796490fba60983b966a2de (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5df60bfc8758831b3d9359a740c9e0f39745930c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34a6234ea26d908c35ca9305c8fe3e3b25252349 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a8fe7606020239ad82c006e09ad39d25c0d7597 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29e6913a13c6f75053089bd731b1b0a60b4759d3 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 318a025d18d852256c980ff4d8a3038fca28f9b5 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f6a3b3e0632024930ef45a928a3635ce74e69a5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f83695dc8176d835701403813446e327e0b5da1 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a528246f726c61886f788e88476484e0440b295 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34c053affef96c61840466d6f28919541f6c52f4 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bbd3caf7ca236dff7e47f02d59cbc11669845478 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76607cbc835ab0243c9f30d1a909406083cfcb72 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be1b847b4be58aa304b92d899792476374321f6d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a52d66f2b181436f62a25bad16a127c2c7e9208 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 024ad863cae3b475c137600140e7a5704bccf623 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fa29a1715962b730650f747590519118209824c (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fbfb4c08be686910b78d6d4579e9640f30786385 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3273a59b50e9ab0cc88598935c5530ffb09bacb1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6c2d0885665466b7a4ca31533b10900855d205f (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f778fcaca8d990eff071fcea0d80a71916d60558 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79ba58cb39081dbd22b2d846899d2c86d7a712df (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11988e198ad508e9ee7572cdb7eb5e482c4b818f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42b731bab74be9d746fde6083cd6768f78258397 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aec81fd1e061b22c4c2a01acec5357147d27be25 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22d793eeafd75983498f3ba9e7f62ee387ffd31b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b07ce534080ebc912b21491f2b392a8f3e5d3a92 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: daf6672bfbfc7bb7ab719d7aa00f80e1d1f8bed0 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6be5bead927cfd86286f05ce374289f6cd2319db (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3f575ea04c473a2c4ae552b26fdb53f1c681c6d (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc05dedcd227918a399ae9dba9b735e0d1f4ecdd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d88623f74be7e1a25b5bec26d4bef5899cb61e6 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95985a6605c16005e473f7e36b36165fad2b4801 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ed011541dcdb0a6aebf3c1b8b05008d16e77222 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58e5e9ff480cdbfde18c28d03ea84b174f5d1ed7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60ed727d05be0706761bf1525e167dd3d14739cb (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4018c60f04fd52183a5a5bbbfe9b7b4acff1bc4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 836b5e2f7f4ad5c3d465a6041553fb09ce83f77a (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1eed34ca0386e7390f480388628614db3d584e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99c7bbe497abea45aa0b462b14a439f9c5f188b0 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9be1a5a813095a2a477bea78e7957c59db6768df (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d9f136c8f54405f91df6a0dffdf210c36ef3700 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c322b23cd26de537ffec78303c3f2b73167b6dcf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 735a783ddce1c53a915615805712d57e1348bda1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 135627033801cb7cfc4c29d42a0d771a2a20fd3e (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3469cdf2fba548ac593574bdf56aa71aee108f41 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9f8bd1ee86d197854fee3ea24df4bd90d1066cc (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d1e378c3f64a03cc36874b0cf3cfbf9183ef1ef (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9711762aedaa4e58b3f4ca68ecdf231330763cf2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 346b44aee25434a3b206ac09671da1b032ea3e6f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8cd3ef31bfb3a841bbd74dc55755d29b93d2775d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2bce75dfa7e2cccb0a4202776d1a05242edd9b26 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 173ecf073318abc13bac5d79e70f043678ac298f (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fff0aca66f65fe13e49cf8a38a82f495123ba9f (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d74f76ccafe79ce362250551ad6bcbea34f35dc4 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d4623870f000838a4fa865d5e12e0aa7651e89a (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f59e21998c535e5d31a4a3dfe8d1a2663369d387 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fdc4ebe743e5f9008d002bf4173868c932cfd7ec (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5b15d38691a8e912237264620ac1492cbac4242 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a44ec22c6d0902677d09bbab820cae0362678192 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ea4f6ed63b3707298ba2738e73ca5a7d2652a61 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75d9f063f90b2dabbd4d7c6b333c821a7571e7dd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0da2126e97ed167b86c7fff352dda9d71d79ea0d (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30b3a1b1494d644a0bb5e0a20bffbfaa456231ca (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f90c04cfe8804168e47a3d550c0e4a5d99f28ab0 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c77484f3968d5253b86039c8bd1942eb9852ed2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4547ae3bb28361dad2741af3fc7fb016f2b5ab0f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20f1c966f3a7731eae88449f12dceab3e8215845 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2348d5a1cf18e6d99c5932e6e1e3ac8993f638e7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f942be0d628e8dad4bd1f485ca8b0d6ad2da3dbd (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b845c6ff1409de228b1ff353fbd370efb6543085 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47d9054f5cf8d42c9b170d12dee56d57b604d547 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e50dd500704b1575ec2e56622f4578d7e2ff3ff6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abcef13ad44cad039a077e3a621370deaae07b86 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 432ccf517da1b568af39598243224a6009556547 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 476416db7d4fc44bc0a3d41c803eaa0c833445f6 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84ef4556c10f5e97602ca52bd82b8eb693d1e90f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcbd44c463b176234a6cda1f09f7a4d6221b808d (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a67b442bc0a518af534f76bfa47a25494f38c41d (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a51b1fa647fd6869a9d25f4dfee066500e4028d2 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a049414cee83b55606d762025c291851d20fcb87 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a56e5c4b3352011f45873a28a80643646da163a4 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7579993ad734b5194933b81db68b1a14386446f (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: efbf6ed21d2e5d49ef9c83c6755e0e0b9c552e6b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 594638b88c5311751b19209e5d23a98dc5f2dd3a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12b438b8c958066643a5fe2c5f86db985fa9a155 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07d147e8c54e4b308d7b349e8994224e4f1e6ba9 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f956574ce3424da7ae2a1530274e0c8295222ed2 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c0779161eecc7098cd214d4ae5ae8ac89dd2172 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b369fcd27c4d6ed13453bd63ac8f3d94e8a79714 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39e99ab276e82a95ba48545587c0281d3204d09e (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a699fbe4c19240568b2da324f3a0c7293f44e3a9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f534fac2dcb9190d094f7fa753870520e588a671 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d4336893bab41a6fe7d44e650561193650bce7c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d50cd418bb2b3b7fc21bfbd5130a55630ec93272 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 105f652de39850de70800ae9b73d7461cb405db3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9dd67e6732f7043302c92977cd20a0f0730fa56d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 458b5cf9cb08be824e0d76965893a4f250033b98 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 964653ebea3da6d91eb2e26be808fdaccff04b53 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4df6364c9c2ee35d54ba3eae52ae38598631df0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: debdd1a496d4accd622e665814d65e8f393c424d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1af9c12b55d788235fc8e0f05b82df08bd53a1e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4ba25a45b96606c96360a851faae5a74c6f1a58 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e6c02fe060be9d378258178afffa8b96f74bf32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e150aa5ee59a4988a467400a8c3af0cc288917a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 988a89cc9056577f8cc19f5582d5b30ba75ab948 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9cbdd0856811928e1c3a55ab7a03900b92862336 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8b31253040df014391331a3f5c8306227d0c5e9 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55bd8ca5aefdd2c76559d1232dac9ef884c7e1b8 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5cac5667fe71418f3194ddb6a9dba8023e2814f1 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d76b026b95625d470605848f0cb1768f39c83d1c (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0712e99cae43364a023b997fe31358e047011794 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3048c4ca9ebfe116e00a5593326fc4fba20e6f0d (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60e86c76a241f0dfbfee946419a8163128393b95 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0382bd2179f0d3982e902e4b6bd13cdb36cd10b4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29dde74aae7f2f1dcaa8d4b36480d10b87a409df (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8241d13d732bbe493cbd67a6c8a73e19dd8c1e5e (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 673b36cbeb67740dd716fa9f01b218d0ac383499 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f60fccc8a37b029a095a77a008ab0af6bf6f772b (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3cef6d4a53a662e6822ce180a72c93e5d5a90d98 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec3acb62fc58cc84a17990a3d594ce63b74e6986 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55fa11858ace28d1b6e21121f2cbd6714809709b (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3340e72d286a934575490b3e54cfdc0f207945d0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c88d643cf084200eb6b37849c6fd1ae15fd00b6d (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff5c73978d16ebcc6bedecb3955f7dca0e36154b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46c616761b3f1a4079eb6ff12ebd49b6394c9f07 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8486102ba3e2cf4232019c4f3744872c3034329d (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 25a47f75935ab9f5e0f83a5611b513fcfa8be24f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 589e0c413b3b753931c0c38d1d7897020bdcac45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 980efbefdf1eee9a143407b9c8cb828f689641f1 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 665807c2c22b79bbf1ee80eec59fd04cabc007aa (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 77ac341feebeb7c0a7ff8f9c6540531500693bac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d753d33a9149eac38d4c079bc8157e6f463d6eed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b49319fd190672d0198c8ee3fd2c327cf2328eb (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a00c650bfc08e8499377738043b7027dbb79d7d (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9556b73a7fbd981eba15cb71d85dd1bea843b0a0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0450eaee6b5ce5b387fd954b8bf2d7ba006dc01 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84b978f71f6dec56aaa814f67897d7acf4a75e13 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a80e72a7397bba011a986c25abc4d0c955c95542 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7a23164679ada883c443a3a4cfc7bcec0961ccf (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00b5bf5b68b857af2da22cbb05815109793abee8 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63b49052146986984e6444af5e4476a37d0cdc59 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2694a3f5679c6efe157542a763060f40b07a823 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e20288b2c74db9cb55187792ac44c1e2b2106aa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8674b60fc7a39ec6337fba69f00b650984a49c9c (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7e06f9d59b50a301c6d82484902ec7fa25faa57 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 52e9daf2f4a8d07b93b44223594f5d1791e3bef4 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca1be488cdf9dc060a2eeb60722022eb2764f416 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6965d355c0e6e485d6f5b0418c2afe1b92f50598 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c2fe708c00df56628093124ec85963440522122 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c4ce4f7d03eafafb59dc2c16322b00c6ffab479 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8feb701b8c31961c4923ae93330a867e0cb83fc8 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94a5139326d2e5601ba946a38cd0d96af2422fe7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e62b24eccdd54255318c4aa64c1847ed1b7d4ee0 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c2eb7e29921d2babf133b61a74af962864d776c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deb92f0f61fd2b2c4180dafd43410e54f98dc1be (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a96b89c6b938a69f52f1ee0ff84ae97b126a4cf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 556b052e43037b6b081f4df732a8aeac149be990 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 416369ffa2346368ca12e12ab81b75729dcd3807 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22d954d9ca40012b4dc15740423c7f8bc076d53d (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d439910f540d858a896ea4be0120cb01146666a0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68c7f5e03ec8e7ea9bb51ef91eece72d094ef278 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45b54088555dac48cb825da95ab4f8b3ea505c39 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02577003b9d7c805862b3641a8a22a01f4573cf7 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c500015762b2a7b7c39a2a627dc269081c4e9cc (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f4545b453329e8c4be49cd2fe18964aef88e4b1b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libidn2_to_unicode_8z8z_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=libidn2_to_unicode_8z8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libidn2_to_unicode_8z8z_fuzzer_seed_corpus.zip libidn2_to_unicode_8z8z_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29bc93ec8f8ad0303601ce977c810732cc0816e4 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e602f37976b16e45ef981bf3c5d5dfc10ab4d68d (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4d7a0eb95daf8665b8220f22d82f970fb30781b (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 932c6c0d8ba13003e39db9c0e25b75dce405101e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9203866bd521f3c7c3b3d8608afcd72aae30707 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3d3f7574583390b05db7744345434f19119b301 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78199dfaf6e22aff8611c12d12c9942ade962b2b (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37ff761320a90974609165e0235e55054c618a5b (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 054b0e1a8ba11207c5a9d2b94e0fa6a5fd71879a (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e07b8de4f3a1d55e3035a6071c95ad7cce3f8298 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 539a1a8735924f2ad3e2ddf1e3db9bf395205dfb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf5567ea891117c5876776c06950e1d8c9589d97 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ca424fda9a852f37aa5b1602ac74fda28219e98 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 216a81777787e5f7c5caa07f9e2f668d20db1636 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 441c4ee51cf5c5cbc09d6c83b769bf102fcb5ff5 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01c0519ba16971de0cab55684015a91db150eb17 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46d97c27e3c457fe36ed7c82a4295685fc30c118 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0deb03a798d71647f0ffbe5c243debf175b7c67 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5946913e24cbf2a67e6c1831e60b3c1094510768 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5bbc64f73705b0490b08bcc0f24fdab74deac221 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5a68d610464c9199b26539a454640e3c1bdb66f (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32f35674b196a365bf4ffbdd147dc4052d0d9f35 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebead91a34c5d816418cadc44c41bd236a9cee90 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c37d6cb7d36c11694312e1033d70699bc4f48480 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7991ad537dfaf239590d0054847e0a0cae89ddde (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcbe7cd55000d55e334e71b85ee3ce1a422062c5 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90c8b82b7688a576a2626b2696e1d6c4698c58c5 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53eb07cd6fade116a6fdea7397c6839929ec0925 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9f1c2d47b6fd915dd974d27ce8095a1122b9e77 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 705863c80feeed2152c14da1f9894a21b81910e6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f6a5dfddd26f511f898767daf42fc8e4bd51515 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f40e7000647425035188e92893df177bbbb21b3 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0366be32916b8c9dd12f6eff39638cc24df46f87 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26ff8092f82b1f7eba58d6f1ac43eea76c0f7722 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20e8b3bf3909d68102f994a65af15d8b1e74b397 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 130b2828456abfd3f2dc33efedde0c14128ca937 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39cb2311c03935cf6c0c46e1c4bc00a2c0c48b2f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7719e794779ab649ebeb15c539dbed92891f6321 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3da93905b439275005a0dc30b6fe468af1423edb (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc34456e00bc3f76bcc91f6a97dfc154a5d62931 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffa22a28274d79bd075c0fd2b6c273e19bd201fd (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e9de12d6e1c5976887320fb1feaea86a72ef6b5 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fdbe389b6c002fec051e0c71f2f827c7ec0175bb (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42f3520831c1c21f8d6f6c635b61cc284d0413b5 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3cab51594eac95643199465a403c0955960b0c10 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f1fd5920287f3a1a2bc9d150b46b36c8904a6a0 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc0ca43d18cba20dde7855a5179b1159519a96dc (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b1f882df6ac6deb458de3d0855bfa3bae624d10 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 444edcf8f949d51df3acdde4cd8cdff1b08ad98d (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 39% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (639 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18424 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.0MB/s eta 0:00:01  |▎ | 20kB 3.9MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:01  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.3MB/s eta 0:00:01  |▊ | 20kB 24.5MB/s eta 0:00:01  |█▏ | 30kB 28.6MB/s eta 0:00:01  |█▌ | 40kB 30.6MB/s eta 0:00:01  |██ | 51kB 32.2MB/s eta 0:00:01  |██▎ | 61kB 35.2MB/s eta 0:00:01  |██▋ | 71kB 36.3MB/s eta 0:00:01  |███ | 81kB 38.1MB/s eta 0:00:01  |███▍ | 92kB 38.7MB/s eta 0:00:01  |███▉ | 102kB 38.9MB/s eta 0:00:01  |████▏ | 112kB 38.9MB/s eta 0:00:01  |████▌ | 122kB 38.9MB/s eta 0:00:01  |█████ | 133kB 38.9MB/s eta 0:00:01  |█████▎ | 143kB 38.9MB/s eta 0:00:01  |█████▊ | 153kB 38.9MB/s eta 0:00:01  |██████ | 163kB 38.9MB/s eta 0:00:01  |██████▌ | 174kB 38.9MB/s eta 0:00:01  |██████▉ | 184kB 38.9MB/s eta 0:00:01  |███████▏ | 194kB 38.9MB/s eta 0:00:01  |███████▋ | 204kB 38.9MB/s eta 0:00:01  |████████ | 215kB 38.9MB/s eta 0:00:01  |████████▍ | 225kB 38.9MB/s eta 0:00:01  |████████▊ | 235kB 38.9MB/s eta 0:00:01  |█████████ | 245kB 38.9MB/s eta 0:00:01  |█████████▌ | 256kB 38.9MB/s eta 0:00:01  |█████████▉ | 266kB 38.9MB/s eta 0:00:01  |██████████▎ | 276kB 38.9MB/s eta 0:00:01  |██████████▋ | 286kB 38.9MB/s eta 0:00:01  |███████████ | 296kB 38.9MB/s eta 0:00:01  |███████████▍ | 307kB 38.9MB/s eta 0:00:01  |███████████▊ | 317kB 38.9MB/s eta 0:00:01  |████████████▏ | 327kB 38.9MB/s eta 0:00:01  |████████████▌ | 337kB 38.9MB/s eta 0:00:01  |█████████████ | 348kB 38.9MB/s eta 0:00:01  |█████████████▎ | 358kB 38.9MB/s eta 0:00:01  |█████████████▋ | 368kB 38.9MB/s eta 0:00:01  |██████████████ | 378kB 38.9MB/s eta 0:00:01  |██████████████▍ | 389kB 38.9MB/s eta 0:00:01  |██████████████▉ | 399kB 38.9MB/s eta 0:00:01  |███████████████▏ | 409kB 38.9MB/s eta 0:00:01  |███████████████▋ | 419kB 38.9MB/s eta 0:00:01  |████████████████ | 430kB 38.9MB/s eta 0:00:01  |████████████████▎ | 440kB 38.9MB/s eta 0:00:01  |████████████████▊ | 450kB 38.9MB/s eta 0:00:01  |█████████████████ | 460kB 38.9MB/s eta 0:00:01  |█████████████████▌ | 471kB 38.9MB/s eta 0:00:01  |█████████████████▉ | 481kB 38.9MB/s eta 0:00:01  |██████████████████▏ | 491kB 38.9MB/s eta 0:00:01  |██████████████████▋ | 501kB 38.9MB/s eta 0:00:01  |███████████████████ | 512kB 38.9MB/s eta 0:00:01  |███████████████████▍ | 522kB 38.9MB/s eta 0:00:01  |███████████████████▊ | 532kB 38.9MB/s eta 0:00:01  |████████████████████▏ | 542kB 38.9MB/s eta 0:00:01  |████████████████████▌ | 552kB 38.9MB/s eta 0:00:01  |████████████████████▉ | 563kB 38.9MB/s eta 0:00:01  |█████████████████████▎ | 573kB 38.9MB/s eta 0:00:01  |█████████████████████▋ | 583kB 38.9MB/s eta 0:00:01  |██████████████████████ | 593kB 38.9MB/s eta 0:00:01  |██████████████████████▍ | 604kB 38.9MB/s eta 0:00:01  |██████████████████████▊ | 614kB 38.9MB/s eta 0:00:01  |███████████████████████▏ | 624kB 38.9MB/s eta 0:00:01  |███████████████████████▌ | 634kB 38.9MB/s eta 0:00:01  |████████████████████████ | 645kB 38.9MB/s eta 0:00:01  |████████████████████████▎ | 655kB 38.9MB/s eta 0:00:01  |████████████████████████▊ | 665kB 38.9MB/s eta 0:00:01  |█████████████████████████ | 675kB 38.9MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 38.9MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 38.9MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 38.9MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 38.9MB/s eta 0:00:01  |███████████████████████████ | 727kB 38.9MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 38.9MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 38.9MB/s eta 0:00:01  |████████████████████████████ | 757kB 38.9MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 38.9MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 38.9MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 38.9MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 38.9MB/s eta 0:00:01  |██████████████████████████████ | 808kB 38.9MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 38.9MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 38.9MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 38.9MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 38.9MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 38.9MB/s eta 0:00:01  |████████████████████████████████| 870kB 38.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 102.4/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 583.7/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 54.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.6 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.7 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.7 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 33.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 41.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 161.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 71.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 162.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 93.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 82.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 76.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 74.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 68.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 74.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 160.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 42.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data' and '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data' and '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data' and '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.yaml' and '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.yaml' and '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.yaml' and '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.311 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.311 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libidn2_to_ascii_8z_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.311 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.311 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libidn2_register_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.311 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libidn2_to_unicode_8z8z_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.365 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KjOaL3AefW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.606 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qGZw7sZhOO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.650 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FH3enIjDdw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.650 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libidn2_to_ascii_8z_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-KjOaL3AefW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libidn2_register_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qGZw7sZhOO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libidn2_to_unicode_8z8z_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FH3enIjDdw'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.652 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.880 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.880 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FH3enIjDdw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KjOaL3AefW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.139 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FH3enIjDdw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.246 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.246 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.280 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KjOaL3AefW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.458 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.459 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.459 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FH3enIjDdw.data with fuzzerLogFile-0-FH3enIjDdw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.459 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qGZw7sZhOO.data with fuzzerLogFile-0-qGZw7sZhOO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.459 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KjOaL3AefW.data with fuzzerLogFile-0-KjOaL3AefW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.459 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.459 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.472 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.473 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.474 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.474 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.474 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.475 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libidn2_to_unicode_8z8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.475 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.475 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libidn2_to_unicode_8z8z_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libidn2_to_unicode_8z8z_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.476 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.476 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.477 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.478 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libidn2_register_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libidn2_register_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.479 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.479 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.479 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libidn2_to_ascii_8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.480 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libidn2_to_ascii_8z_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libidn2_to_ascii_8z_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.513 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.513 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.513 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.513 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.514 INFO fuzzer_profile - accummulate_profile: libidn2_to_unicode_8z8z_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.568 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.569 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.569 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.569 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.569 INFO fuzzer_profile - accummulate_profile: libidn2_register_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.605 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.605 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.606 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.606 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.606 INFO fuzzer_profile - accummulate_profile: libidn2_to_ascii_8z_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.768 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.768 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.768 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.768 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.768 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.772 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.773 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.774 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.775 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.776 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:120:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.777 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:122:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.782 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.782 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.786 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports/20240522/linux -- libidn2_to_unicode_8z8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports-by-target/20240522/libidn2_to_unicode_8z8z_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.832 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.912 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.914 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports/20240522/linux -- libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports-by-target/20240522/libidn2_register_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.057 INFO analysis - overlay_calltree_with_coverage: [+] found 79 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.061 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports/20240522/linux -- libidn2_to_ascii_8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports-by-target/20240522/libidn2_to_ascii_8z_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.213 INFO analysis - overlay_calltree_with_coverage: [+] found 97 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.232 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.232 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.232 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.232 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.235 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.236 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.239 INFO html_report - create_all_function_table: Assembled a total of 131 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.239 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.267 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.269 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.269 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.270 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.270 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.043 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.329 INFO html_helpers - create_horisontal_calltree_image: Creating image libidn2_to_unicode_8z8z_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (229 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.433 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.433 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.615 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.632 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.635 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 337 -- : 337 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.635 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.920 INFO html_helpers - create_horisontal_calltree_image: Creating image libidn2_register_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.920 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.023 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.144 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.145 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.162 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.165 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 430 -- : 430 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.166 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.469 INFO html_helpers - create_horisontal_calltree_image: Creating image libidn2_to_ascii_8z_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.470 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (370 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.588 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.588 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.723 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.741 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.741 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.741 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.154 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.154 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.154 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.154 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.492 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.492 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.496 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.497 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.497 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['str_iconveha_notranslit'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.509 INFO html_report - create_all_function_table: Assembled a total of 131 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.512 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.516 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.516 INFO engine_input - analysis_func: Generating input for libidn2_to_unicode_8z8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_cd_iconveh_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: idn2_to_unicode_4z4z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpl_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_iconveha_notranslit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: c_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iconveh_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iconveh_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: u8_to_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: u8_strconv_to_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: idn2_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.525 INFO engine_input - analysis_func: Generating input for libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_cd_iconveh_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpl_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_iconveha_notranslit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: u32_to_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: u32_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: c_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iconveh_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: u8_to_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.534 INFO engine_input - analysis_func: Generating input for libidn2_to_ascii_8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_cd_iconveh_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _idn2_label_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: idn2_to_ascii_4i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_iconveha_notranslit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: u32_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iconveh_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iconveh_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.542 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.543 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.543 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.544 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.544 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.554 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.554 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.554 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.556 INFO sinks_analyser - analysis_func: ['libidn2_register_fuzzer.c', 'libidn2_to_unicode_8z8z_fuzzer.c', 'libidn2_to_ascii_8z_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.557 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.557 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.558 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.559 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.560 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.560 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.561 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.561 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.562 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.570 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.570 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.570 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.570 INFO annotated_cfg - analysis_func: Analysing: libidn2_to_unicode_8z8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.572 INFO annotated_cfg - analysis_func: Analysing: libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.574 INFO annotated_cfg - analysis_func: Analysing: libidn2_to_ascii_8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports/20240522/linux -- libidn2_to_unicode_8z8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports/20240522/linux -- libidn2_register_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn2/reports/20240522/linux -- libidn2_to_ascii_8z_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.587 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.589 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.595 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.599 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.959 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.998 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.998 INFO debug_info - create_friendly_debug_types: Have to create for 1429 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.079 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/scripts_byname.gperf ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/uninorm/composition-table.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/striconveh.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/fuzz/libidn2_register_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/register.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/punycode.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/free.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/free.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/localcharset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u32-to-u8.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/uniconv/u-strconv-from-enc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-strlen.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-uctomb.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/idna.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/bidi.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/tr46map.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/tables.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/context.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/bidi_of.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/bitmap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/categ_test.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/combiningclass.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/joiningtype_of.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/scripts.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/uninorm/u-normalize-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u32-uctomb.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/uniconv/u8-conv-from-enc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-mblen.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-to-u32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/c-strcasecmp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/uninorm/decomposition-table.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/uninorm/canonical-decomposition.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/categ_of.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/uninorm/composition.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/array-mergesort.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/striconveha.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u-cpy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u32-mbtouc-unsafe.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-check.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-mbtoucr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/gl/malloca.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/c-ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unictype/categ_none.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-mbtouc-unsafe.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-mbtouc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u8-prev.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/fuzz/libidn2_to_ascii_8z_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/lookup.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/c-strncasecmp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u32-cmp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u-strlen.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/fuzz/libidn2_to_unicode_8z8z_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/decode.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/version.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/lib/error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/unistr/u-cpy-alloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn2/unistring/uniconv/u8-strconv-to-enc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.325 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:03.326 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qGZw7sZhOO.data [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 0.0 B/ 22.3 MiB] 0% Done / [0/200 files][ 0.0 B/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 0.0 B/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 0.0 B/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 0.0 B/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 2.1 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/200 files][ 18.7 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/200 files][ 20.6 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/200 files][ 20.6 KiB/ 22.3 MiB] 0% Done / [1/200 files][ 24.5 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/200 files][ 24.5 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/200 files][ 24.5 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/200 files][ 80.2 KiB/ 22.3 MiB] 0% Done / [2/200 files][ 80.2 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/200 files][ 80.2 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/200 files][ 80.2 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [2/200 files][102.6 KiB/ 22.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/200 files][102.6 KiB/ 22.3 MiB] 0% Done / [3/200 files][366.6 KiB/ 22.3 MiB] 1% Done / [4/200 files][420.7 KiB/ 22.3 MiB] 1% Done / [5/200 files][420.7 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/200 files][421.3 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/200 files][421.3 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/200 files][421.3 KiB/ 22.3 MiB] 1% Done / [6/200 files][421.3 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/200 files][448.1 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/200 files][448.1 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [6/200 files][448.1 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/200 files][448.1 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/200 files][448.1 KiB/ 22.3 MiB] 1% Done / [7/200 files][448.1 KiB/ 22.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/200 files][462.9 KiB/ 22.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/200 files][462.9 KiB/ 22.3 MiB] 2% Done / [8/200 files][462.9 KiB/ 22.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/200 files][462.9 KiB/ 22.3 MiB] 2% Done / [9/200 files][462.9 KiB/ 22.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [9/200 files][468.8 KiB/ 22.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/200 files][468.8 KiB/ 22.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/200 files][494.1 KiB/ 22.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn2_register_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/200 files][494.1 KiB/ 22.3 MiB] 2% Done / [9/200 files][494.1 KiB/ 22.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/200 files][494.1 KiB/ 22.3 MiB] 2% Done / [9/200 files][494.1 KiB/ 22.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [9/200 files][695.0 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/200 files][711.3 KiB/ 22.3 MiB] 3% Done / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/200 files][770.6 KiB/ 22.3 MiB] 3% Done / [11/200 files][770.6 KiB/ 22.3 MiB] 3% Done / [12/200 files][ 1.8 MiB/ 22.3 MiB] 8% Done / [13/200 files][ 1.8 MiB/ 22.3 MiB] 8% Done / [14/200 files][ 1.8 MiB/ 22.3 MiB] 8% Done / [15/200 files][ 2.2 MiB/ 22.3 MiB] 9% Done / [16/200 files][ 2.2 MiB/ 22.3 MiB] 9% Done / [17/200 files][ 2.2 MiB/ 22.3 MiB] 9% Done / [18/200 files][ 2.2 MiB/ 22.3 MiB] 9% Done / [19/200 files][ 3.0 MiB/ 22.3 MiB] 13% Done / [20/200 files][ 3.1 MiB/ 22.3 MiB] 13% Done / [21/200 files][ 3.1 MiB/ 22.3 MiB] 13% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/context.c [Content-Type=text/x-csrc]... Step #8: - [21/200 files][ 3.1 MiB/ 22.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [21/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn2_to_ascii_8z_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH3enIjDdw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/tr46map.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn2_to_ascii_8z_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [23/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH3enIjDdw.data [Content-Type=application/octet-stream]... Step #8: - [24/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn2_to_unicode_8z8z_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn2_to_unicode_8z8z_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [26/200 files][ 3.4 MiB/ 22.3 MiB] 15% Done - [27/200 files][ 3.6 MiB/ 22.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qGZw7sZhOO.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/200 files][ 4.2 MiB/ 22.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/200 files][ 4.2 MiB/ 22.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/200 files][ 4.4 MiB/ 22.3 MiB] 19% Done - [27/200 files][ 4.4 MiB/ 22.3 MiB] 19% Done - [27/200 files][ 4.4 MiB/ 22.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn2_register_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/200 files][ 4.7 MiB/ 22.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [29/200 files][ 4.9 MiB/ 22.3 MiB] 22% Done - [30/200 files][ 4.9 MiB/ 22.3 MiB] 22% Done - [30/200 files][ 4.9 MiB/ 22.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/200 files][ 5.3 MiB/ 22.3 MiB] 23% Done - [30/200 files][ 5.5 MiB/ 22.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [30/200 files][ 5.8 MiB/ 22.3 MiB] 26% Done - [30/200 files][ 6.1 MiB/ 22.3 MiB] 27% Done - [30/200 files][ 6.1 MiB/ 22.3 MiB] 27% Done - [31/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH3enIjDdw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [31/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done - [31/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KjOaL3AefW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KjOaL3AefW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [33/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done - [33/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done - [33/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done - [34/200 files][ 6.3 MiB/ 22.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [35/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [35/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [35/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/joiningtype_of.c [Content-Type=text/x-csrc]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KjOaL3AefW.data [Content-Type=application/octet-stream]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/bidi.c [Content-Type=text/x-csrc]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/joiningtype_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/tr46map.c [Content-Type=text/x-csrc]... Step #8: - [36/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [37/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/categ_M.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [37/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [37/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [38/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [39/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/categ_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/error.c [Content-Type=text/x-csrc]... Step #8: - [39/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [39/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [39/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [39/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [40/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [40/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/scripts_byname.gperf [Content-Type=application/octet-stream]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/decode.c [Content-Type=text/x-csrc]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/free.c [Content-Type=text/x-csrc]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/register.c [Content-Type=text/x-csrc]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/version.c [Content-Type=text/x-csrc]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/data.h [Content-Type=text/x-chdr]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/idna.c [Content-Type=text/x-csrc]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/punycode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/tr46map_data.c [Content-Type=text/x-csrc]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm.h [Content-Type=text/x-chdr]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/tables.c [Content-Type=text/x-csrc]... Step #8: - [41/200 files][ 6.5 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/lib/lookup.c [Content-Type=text/x-csrc]... Step #8: - [41/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/gl/malloca.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/gl/idx.h [Content-Type=text/x-chdr]... Step #8: - [41/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [42/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [42/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/striconveh.c [Content-Type=text/x-csrc]... Step #8: - [42/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/c-strcasecmp.c [Content-Type=text/x-csrc]... Step #8: - [42/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [43/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/free.c [Content-Type=text/x-csrc]... Step #8: - [43/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/localcharset.c [Content-Type=text/x-csrc]... Step #8: - [43/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/c-ctype.c [Content-Type=text/x-csrc]... Step #8: - [43/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/striconveh.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uniconv/u8-strconv-to-enc.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unitypes.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/array-mergesort.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uniconv/u8-strconv-from-enc.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/nfd.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/scripts.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uniconv/u8-conv-from-enc.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/decomposition-table1.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/decomposition-table.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/decomposition-table2.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/u-normalize-internal.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/categ_none.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/composition.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/decompose-internal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/normalize-internal.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/canonical-decomposition.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/u32-normalize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/composition-table.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/striconveha.c [Content-Type=text/x-csrc]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/scripts.h [Content-Type=text/x-chdr]... Step #8: - [44/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype.h [Content-Type=text/x-chdr]... Step #8: - [45/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [45/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [46/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/c-ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/c-strncasecmp.c [Content-Type=text/x-csrc]... Step #8: - [46/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [46/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [47/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [48/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uniconv/u-strconv-from-enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/decomposition-table.h [Content-Type=text/x-chdr]... Step #8: - [48/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [49/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [50/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [50/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/decompose-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/uninorm/nfc.c [Content-Type=text/x-csrc]... Step #8: - [50/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [50/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [51/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done - [51/200 files][ 6.6 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/combiningclass.h [Content-Type=text/x-chdr]... Step #8: - [51/200 files][ 6.7 MiB/ 22.3 MiB] 29% Done - [52/200 files][ 6.7 MiB/ 22.3 MiB] 29% Done - [53/200 files][ 6.7 MiB/ 22.3 MiB] 29% Done - [54/200 files][ 6.7 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/bidi_of.c [Content-Type=text/x-csrc]... Step #8: - [54/200 files][ 6.7 MiB/ 22.3 MiB] 29% Done - [55/200 files][ 6.7 MiB/ 22.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/bidi_of.h [Content-Type=text/x-chdr]... Step #8: - [55/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/categ_of.c [Content-Type=text/x-csrc]... Step #8: - [55/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done - [56/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/bitmap.h [Content-Type=text/x-chdr]... Step #8: - [57/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done - [57/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/categ_of.h [Content-Type=text/x-chdr]... Step #8: - [57/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/categ_M.h [Content-Type=text/x-chdr]... Step #8: - [57/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unictype/combiningclass.c [Content-Type=text/x-csrc]... Step #8: - [57/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done - [58/200 files][ 6.7 MiB/ 22.3 MiB] 30% Done - [59/200 files][ 7.0 MiB/ 22.3 MiB] 31% Done - [60/200 files][ 7.0 MiB/ 22.3 MiB] 31% Done - [61/200 files][ 7.0 MiB/ 22.3 MiB] 31% Done - [62/200 files][ 7.0 MiB/ 22.3 MiB] 31% Done - [63/200 files][ 7.0 MiB/ 22.3 MiB] 31% Done - [64/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done - [65/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done - [66/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-prev.c [Content-Type=text/x-csrc]... Step #8: - [66/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-mblen.c [Content-Type=text/x-csrc]... Step #8: - [66/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done - [67/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u32-strlen.c [Content-Type=text/x-csrc]... Step #8: - [67/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done - [68/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done - [69/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-mbtouc.c [Content-Type=text/x-csrc]... Step #8: - [69/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u32-cmp.c [Content-Type=text/x-csrc]... Step #8: - [69/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done - [70/200 files][ 7.2 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u32-mbtouc-unsafe.c [Content-Type=text/x-csrc]... Step #8: - [70/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u-cpy.h [Content-Type=text/x-chdr]... Step #8: - [70/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-mbtoucr.c [Content-Type=text/x-csrc]... Step #8: - [70/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [71/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u32-uctomb.c [Content-Type=text/x-csrc]... Step #8: - [71/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-mbtouc-unsafe.c [Content-Type=text/x-csrc]... Step #8: - [71/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u32-to-u8.c [Content-Type=text/x-csrc]... Step #8: - [71/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [72/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u32-cpy-alloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-uctomb.c [Content-Type=text/x-csrc]... Step #8: - [72/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u-strlen.h [Content-Type=text/x-chdr]... Step #8: - [73/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [74/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [74/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [75/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [76/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [77/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [78/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u32-cpy.c [Content-Type=text/x-csrc]... Step #8: - [79/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-strlen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u8-to-u32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/unistring/unistr/u-cpy-alloc.h [Content-Type=text/x-chdr]... Step #8: - [79/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [79/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done - [79/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/fuzz/libidn2_to_unicode_8z8z_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [79/200 files][ 7.3 MiB/ 22.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/fuzz/libidn2_to_ascii_8z_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [80/200 files][ 7.4 MiB/ 22.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn2/fuzz/libidn2_register_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [80/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [81/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [81/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [81/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [82/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [83/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [83/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [84/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [84/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [85/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [86/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done - [87/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done \ \ [88/200 files][ 7.5 MiB/ 22.3 MiB] 33% Done \ [89/200 files][ 7.6 MiB/ 22.3 MiB] 34% Done \ [90/200 files][ 7.6 MiB/ 22.3 MiB] 34% Done \ [91/200 files][ 7.8 MiB/ 22.3 MiB] 34% Done \ [92/200 files][ 7.8 MiB/ 22.3 MiB] 34% Done \ [93/200 files][ 7.8 MiB/ 22.3 MiB] 34% Done \ [94/200 files][ 7.8 MiB/ 22.3 MiB] 34% Done \ [95/200 files][ 7.8 MiB/ 22.3 MiB] 34% Done \ [96/200 files][ 7.8 MiB/ 22.3 MiB] 34% Done \ [97/200 files][ 7.8 MiB/ 22.3 MiB] 35% Done \ [98/200 files][ 8.0 MiB/ 22.3 MiB] 36% Done \ [99/200 files][ 8.0 MiB/ 22.3 MiB] 36% Done \ [100/200 files][ 8.0 MiB/ 22.3 MiB] 36% Done \ [101/200 files][ 8.0 MiB/ 22.3 MiB] 36% Done \ [102/200 files][ 8.0 MiB/ 22.3 MiB] 36% Done \ [103/200 files][ 8.0 MiB/ 22.3 MiB] 36% Done \ [104/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [105/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [106/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [107/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [108/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [109/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [110/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [111/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [112/200 files][ 8.1 MiB/ 22.3 MiB] 36% Done \ [113/200 files][ 8.2 MiB/ 22.3 MiB] 37% Done \ [114/200 files][ 8.2 MiB/ 22.3 MiB] 37% Done \ [115/200 files][ 8.5 MiB/ 22.3 MiB] 38% Done \ [116/200 files][ 8.5 MiB/ 22.3 MiB] 38% Done \ [117/200 files][ 8.5 MiB/ 22.3 MiB] 38% Done \ [118/200 files][ 8.8 MiB/ 22.3 MiB] 39% Done \ [119/200 files][ 9.1 MiB/ 22.3 MiB] 41% Done \ [120/200 files][ 9.1 MiB/ 22.3 MiB] 41% Done \ [121/200 files][ 9.3 MiB/ 22.3 MiB] 41% Done \ [122/200 files][ 9.3 MiB/ 22.3 MiB] 41% Done \ [123/200 files][ 9.3 MiB/ 22.3 MiB] 41% Done \ [124/200 files][ 9.3 MiB/ 22.3 MiB] 41% Done \ [125/200 files][ 9.3 MiB/ 22.3 MiB] 41% Done \ [126/200 files][ 9.3 MiB/ 22.3 MiB] 41% Done \ [127/200 files][ 11.8 MiB/ 22.3 MiB] 53% Done \ [128/200 files][ 11.8 MiB/ 22.3 MiB] 53% Done \ [129/200 files][ 11.8 MiB/ 22.3 MiB] 53% Done \ [130/200 files][ 11.8 MiB/ 22.3 MiB] 53% Done \ [131/200 files][ 12.1 MiB/ 22.3 MiB] 54% Done \ [132/200 files][ 15.4 MiB/ 22.3 MiB] 69% Done \ [133/200 files][ 15.4 MiB/ 22.3 MiB] 69% Done \ [134/200 files][ 15.4 MiB/ 22.3 MiB] 69% Done \ [135/200 files][ 15.4 MiB/ 22.3 MiB] 69% Done \ [136/200 files][ 15.8 MiB/ 22.3 MiB] 70% Done \ [137/200 files][ 15.8 MiB/ 22.3 MiB] 70% Done \ [138/200 files][ 15.8 MiB/ 22.3 MiB] 70% Done \ [139/200 files][ 15.8 MiB/ 22.3 MiB] 70% Done \ [140/200 files][ 16.2 MiB/ 22.3 MiB] 72% Done \ [141/200 files][ 16.2 MiB/ 22.3 MiB] 72% Done \ [142/200 files][ 16.2 MiB/ 22.3 MiB] 72% Done \ [143/200 files][ 16.4 MiB/ 22.3 MiB] 73% Done \ [144/200 files][ 16.4 MiB/ 22.3 MiB] 73% Done \ [145/200 files][ 16.7 MiB/ 22.3 MiB] 74% Done \ [146/200 files][ 16.7 MiB/ 22.3 MiB] 74% Done \ [147/200 files][ 16.8 MiB/ 22.3 MiB] 75% Done \ [148/200 files][ 16.8 MiB/ 22.3 MiB] 75% Done \ [149/200 files][ 16.8 MiB/ 22.3 MiB] 75% Done \ [150/200 files][ 16.8 MiB/ 22.3 MiB] 75% Done \ [151/200 files][ 16.8 MiB/ 22.3 MiB] 75% Done \ [152/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [153/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [154/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [155/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [156/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [157/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [158/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [159/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [160/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [161/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [162/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [163/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [164/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [165/200 files][ 17.4 MiB/ 22.3 MiB] 78% Done \ [166/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done \ [167/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done \ [168/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done \ [169/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | | [170/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [171/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [172/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [173/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [174/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [175/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [176/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [177/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [178/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [179/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [180/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [181/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [182/200 files][ 18.2 MiB/ 22.3 MiB] 81% Done | [183/200 files][ 18.4 MiB/ 22.3 MiB] 82% Done | [184/200 files][ 18.4 MiB/ 22.3 MiB] 82% Done | [185/200 files][ 18.4 MiB/ 22.3 MiB] 82% Done | [186/200 files][ 18.5 MiB/ 22.3 MiB] 83% Done | [187/200 files][ 18.5 MiB/ 22.3 MiB] 83% Done | [188/200 files][ 18.6 MiB/ 22.3 MiB] 83% Done | [189/200 files][ 18.6 MiB/ 22.3 MiB] 83% Done | [190/200 files][ 18.6 MiB/ 22.3 MiB] 83% Done | [191/200 files][ 18.6 MiB/ 22.3 MiB] 83% Done | [192/200 files][ 18.6 MiB/ 22.3 MiB] 83% Done | [193/200 files][ 18.6 MiB/ 22.3 MiB] 83% Done | [194/200 files][ 19.9 MiB/ 22.3 MiB] 89% Done | [195/200 files][ 22.3 MiB/ 22.3 MiB] 99% Done | [196/200 files][ 22.3 MiB/ 22.3 MiB] 99% Done | [197/200 files][ 22.3 MiB/ 22.3 MiB] 99% Done | [198/200 files][ 22.3 MiB/ 22.3 MiB] 99% Done | [199/200 files][ 22.3 MiB/ 22.3 MiB] 99% Done | [200/200 files][ 22.3 MiB/ 22.3 MiB] 100% Done Step #8: Operation completed over 200 objects/22.3 MiB. Finished Step #8 PUSH DONE