starting build "dc8e48ba-bd33-4d37-8006-81c0366ec79d" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: b4e152850fb5: Waiting Step #0: 04b600c3b42f: Waiting Step #0: de7e767ef113: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 83b59bf73b15: Waiting Step #0: c8254692eae2: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/hunspell/textcov_reports/20240522/affdicfuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/687.0 KiB] 0% Done / [1/1 files][687.0 KiB/687.0 KiB] 100% Done Step #1: Operation completed over 1 objects/687.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 688 Step #2: -rw-r--r-- 1 root root 703516 May 22 10:05 affdicfuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 3b79056069ee: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 0d403ab20828: Waiting Step #4: b7f4aba96676: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: b183bf4b4905: Waiting Step #4: 51a11501906f: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: edf30144e380: Waiting Step #4: aa7628f757ea: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y autoconf automake autopoint libtool Step #4: ---> Running in 3da66f81f4ba Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Fetched 22.1 MB in 2s (11.4 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autopoint autotools-dev file libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 2187 kB of archives. Step #4: After this operation, 13.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 2187 kB in 0s (4838 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../08-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 3da66f81f4ba Step #4: ---> 7ef777002a46 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/hunspell/hunspell.git hunspell Step #4: ---> Running in d3a9ddfca081 Step #4: Cloning into 'hunspell'... Step #4: Removing intermediate container d3a9ddfca081 Step #4: ---> bf2f22fff48e Step #4: Step 4/5 : WORKDIR hunspell Step #4: ---> Running in ecdf0bf0b108 Step #4: Removing intermediate container ecdf0bf0b108 Step #4: ---> f83d51cec345 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> e1c3e1aec3c0 Step #4: Successfully built e1c3e1aec3c0 Step #4: Successfully tagged gcr.io/oss-fuzz/hunspell:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/hunspell Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file2hbW2O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/hunspell/.git Step #5 - "srcmap": + GIT_DIR=/src/hunspell Step #5 - "srcmap": + cd /src/hunspell Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/hunspell/hunspell.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1d9a9ca8841ac0cd591c95b162301d2502641901 Step #5 - "srcmap": + jq_inplace /tmp/file2hbW2O '."/src/hunspell" = { type: "git", url: "https://github.com/hunspell/hunspell.git", rev: "1d9a9ca8841ac0cd591c95b162301d2502641901" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileduWWZ9 Step #5 - "srcmap": + cat /tmp/file2hbW2O Step #5 - "srcmap": + jq '."/src/hunspell" = { type: "git", url: "https://github.com/hunspell/hunspell.git", rev: "1d9a9ca8841ac0cd591c95b162301d2502641901" }' Step #5 - "srcmap": + mv /tmp/fileduWWZ9 /tmp/file2hbW2O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file2hbW2O Step #5 - "srcmap": + rm /tmp/file2hbW2O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/hunspell": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/hunspell/hunspell.git", Step #5 - "srcmap": "rev": "1d9a9ca8841ac0cd591c95b162301d2502641901" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/hunspell/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: autopoint --force Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/glibc2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/glibc21.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intdiv0.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intldir.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes-pri.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/longlong.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/printf-posix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/uintmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makevars.template Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:41: warning: The 'AM_PROG_MKDIR_P' macro is deprecated, and its use is discouraged. Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:41: You should use the Autoconf-provided 'AC_PROG_MKDIR_P' macro instead, Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:41: and use '$(MKDIR_P)' instead of '$(mkdir_p)'in your Makefile.am files. Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:29: installing './tap-driver.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": src/hunspell/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ supports C++11 features by default... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv declaration... Step #6 - "compile-libfuzzer-introspector-x86_64": extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #6 - "compile-libfuzzer-introspector-x86_64": checking locale.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking locale.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for locale.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking langinfo.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking langinfo.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyCurrent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating hunspell.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/hu/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/hunspell/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/hunspell/hunvisapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/parsers/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/suggestiontest/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hunspell/po' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.insert-header Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f stamp-poT Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f core core.* hunspell.po hunspell.1po hunspell.2po *.new.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -fr *.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hunspell/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hunspell/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in hunspell Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libhunspell-1.7.la" || rm -f libhunspell-1.7.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in parsers Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/src/parsers' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libparsers.a" || rm -f libparsers.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f testparser Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/src/parsers' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/src/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f analyze chmorph hunspell munch unmunch hzip hunzip Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f example Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/src/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/src' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hunspell/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hunspell/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in hu Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/man/hu' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/man/hu' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/man' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hunspell/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hunspell/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in suggestiontest Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/tests/suggestiontest' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/tests/suggestiontest' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf testSubDir Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "affixes.log condition.log condition_utf.log base.log base_utf.log allcaps.log allcaps_utf.log allcaps2.log allcaps3.log keepcase.log dotless_i.log i58202.log map.log rep.log sug.log sug2.log wordpair.log sugutf.log phone.log ph.log ph2.log flag.log flaglong.log flagnum.log flagutf8.log slash.log forbiddenword.log nosuggest.log alias.log alias2.log alias3.log breakdefault.log break.log needaffix.log needaffix2.log needaffix3.log needaffix4.log needaffix5.log circumfix.log fogemorpheme.log onlyincompound.log complexprefixes.log complexprefixes2.log complexprefixesutf.log conditionalprefix.log zeroaffix.log utf8.log utf8_bom.log utf8_bom2.log utf8_nonbmp.test.log compoundflag.log compoundrule.log compoundrule2.log compoundrule3.log compoundrule4.log compoundrule5.log compoundrule6.log compoundrule7.log compoundrule8.log compoundaffix.log compoundaffix2.log compoundaffix3.log compoundforbid.log checkcompounddup.log checkcompoundtriple.log simplifiedtriple.log checkcompoundrep.log checkcompoundrep2.log checkcompoundcase2.log checkcompoundcaseutf.log checkcompoundpattern.log checkcompoundpattern2.log checkcompoundpattern3.log checkcompoundpattern4.log utfcompound.log checksharps.log checksharpsutf.log germancompounding.log germancompoundingold.log i35725.log i53643.log i54633.log i54980.log maputf.log reputf.log ignore.log ignoreutf.log right_to_left_mark.log 1592880.log 1695964.log 1463589.log 1463589_utf.log IJ.log i68568.log i68568utf.log 1706659.log 1748408-1.log 1748408-2.log 1748408-3.log 1748408-4.log digits_in_words.log colons_in_words.log ngram_utf_fix.log morph.log 1975530.log fullstrip.log iconv.log iconv2.log oconv.log oconv2.log encoding.log korean.log opentaal_forbiddenword1.log opentaal_forbiddenword2.log opentaal_keepcase.log arabic.log 2970240.log 2970242.log breakoff.log opentaal_cpdpat.log opentaal_cpdpat2.log 2999225.log onlyincompound2.log forceucase.log nepali.log hu.log warn.log timelimit.log ignoresug.log limit-multiple-compounding.log" || rm -f affixes.log condition.log condition_utf.log base.log base_utf.log allcaps.log allcaps_utf.log allcaps2.log allcaps3.log keepcase.log dotless_i.log i58202.log map.log rep.log sug.log sug2.log wordpair.log sugutf.log phone.log ph.log ph2.log flag.log flaglong.log flagnum.log flagutf8.log slash.log forbiddenword.log nosuggest.log alias.log alias2.log alias3.log breakdefault.log break.log needaffix.log needaffix2.log needaffix3.log needaffix4.log needaffix5.log circumfix.log fogemorpheme.log onlyincompound.log complexprefixes.log complexprefixes2.log complexprefixesutf.log conditionalprefix.log zeroaffix.log utf8.log utf8_bom.log utf8_bom2.log utf8_nonbmp.test.log compoundflag.log compoundrule.log compoundrule2.log compoundrule3.log compoundrule4.log compoundrule5.log compoundrule6.log compoundrule7.log compoundrule8.log compoundaffix.log compoundaffix2.log compoundaffix3.log compoundforbid.log checkcompounddup.log checkcompoundtriple.log simplifiedtriple.log checkcompoundrep.log checkcompoundrep2.log checkcompoundcase2.log checkcompoundcaseutf.log checkcompoundpattern.log checkcompoundpattern2.log checkcompoundpattern3.log checkcompoundpattern4.log utfcompound.log checksharps.log checksharpsutf.log germancompounding.log germancompoundingold.log i35725.log i53643.log i54633.log i54980.log maputf.log reputf.log ignore.log ignoreutf.log right_to_left_mark.log 1592880.log 1695964.log 1463589.log 1463589_utf.log IJ.log i68568.log i68568utf.log 1706659.log 1748408-1.log 1748408-2.log 1748408-3.log 1748408-4.log digits_in_words.log colons_in_words.log ngram_utf_fix.log morph.log 1975530.log fullstrip.log iconv.log iconv2.log oconv.log oconv2.log encoding.log korean.log opentaal_forbiddenword1.log opentaal_forbiddenword2.log opentaal_keepcase.log arabic.log 2970240.log 2970242.log breakoff.log opentaal_cpdpat.log opentaal_cpdpat2.log 2999225.log onlyincompound2.log forceucase.log nepali.log hu.log warn.log timelimit.log ignoresug.log limit-multiple-compounding.log Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "affixes.trs condition.trs condition_utf.trs base.trs base_utf.trs allcaps.trs allcaps_utf.trs allcaps2.trs allcaps3.trs keepcase.trs dotless_i.trs i58202.trs map.trs rep.trs sug.trs sug2.trs wordpair.trs sugutf.trs phone.trs ph.trs ph2.trs flag.trs flaglong.trs flagnum.trs flagutf8.trs slash.trs forbiddenword.trs nosuggest.trs alias.trs alias2.trs alias3.trs breakdefault.trs break.trs needaffix.trs needaffix2.trs needaffix3.trs needaffix4.trs needaffix5.trs circumfix.trs fogemorpheme.trs onlyincompound.trs complexprefixes.trs complexprefixes2.trs complexprefixesutf.trs conditionalprefix.trs zeroaffix.trs utf8.trs utf8_bom.trs utf8_bom2.trs utf8_nonbmp.test.trs compoundflag.trs compoundrule.trs compoundrule2.trs compoundrule3.trs compoundrule4.trs compoundrule5.trs compoundrule6.trs compoundrule7.trs compoundrule8.trs compoundaffix.trs compoundaffix2.trs compoundaffix3.trs compoundforbid.trs checkcompounddup.trs checkcompoundtriple.trs simplifiedtriple.trs checkcompoundrep.trs checkcompoundrep2.trs checkcompoundcase2.trs checkcompoundcaseutf.trs checkcompoundpattern.trs checkcompoundpattern2.trs checkcompoundpattern3.trs checkcompoundpattern4.trs utfcompound.trs checksharps.trs checksharpsutf.trs germancompounding.trs germancompoundingold.trs i35725.trs i53643.trs i54633.trs i54980.trs maputf.trs reputf.trs ignore.trs ignoreutf.trs right_to_left_mark.trs 1592880.trs 1695964.trs 1463589.trs 1463589_utf.trs IJ.trs i68568.trs i68568utf.trs 1706659.trs 1748408-1.trs 1748408-2.trs 1748408-3.trs 1748408-4.trs digits_in_words.trs colons_in_words.trs ngram_utf_fix.trs morph.trs 1975530.trs fullstrip.trs iconv.trs iconv2.trs oconv.trs oconv2.trs encoding.trs korean.trs opentaal_forbiddenword1.trs opentaal_forbiddenword2.trs opentaal_keepcase.trs arabic.trs 2970240.trs 2970242.trs breakoff.trs opentaal_cpdpat.trs opentaal_cpdpat2.trs 2999225.trs onlyincompound2.trs forceucase.trs nepali.trs hu.trs warn.trs timelimit.trs ignoresug.trs limit-multiple-compounding.trs" || rm -f affixes.trs condition.trs condition_utf.trs base.trs base_utf.trs allcaps.trs allcaps_utf.trs allcaps2.trs allcaps3.trs keepcase.trs dotless_i.trs i58202.trs map.trs rep.trs sug.trs sug2.trs wordpair.trs sugutf.trs phone.trs ph.trs ph2.trs flag.trs flaglong.trs flagnum.trs flagutf8.trs slash.trs forbiddenword.trs nosuggest.trs alias.trs alias2.trs alias3.trs breakdefault.trs break.trs needaffix.trs needaffix2.trs needaffix3.trs needaffix4.trs needaffix5.trs circumfix.trs fogemorpheme.trs onlyincompound.trs complexprefixes.trs complexprefixes2.trs complexprefixesutf.trs conditionalprefix.trs zeroaffix.trs utf8.trs utf8_bom.trs utf8_bom2.trs utf8_nonbmp.test.trs compoundflag.trs compoundrule.trs compoundrule2.trs compoundrule3.trs compoundrule4.trs compoundrule5.trs compoundrule6.trs compoundrule7.trs compoundrule8.trs compoundaffix.trs compoundaffix2.trs compoundaffix3.trs compoundforbid.trs checkcompounddup.trs checkcompoundtriple.trs simplifiedtriple.trs checkcompoundrep.trs checkcompoundrep2.trs checkcompoundcase2.trs checkcompoundcaseutf.trs checkcompoundpattern.trs checkcompoundpattern2.trs checkcompoundpattern3.trs checkcompoundpattern4.trs utfcompound.trs checksharps.trs checksharpsutf.trs germancompounding.trs germancompoundingold.trs i35725.trs i53643.trs i54633.trs i54980.trs maputf.trs reputf.trs ignore.trs ignoreutf.trs right_to_left_mark.trs 1592880.trs 1695964.trs 1463589.trs 1463589_utf.trs IJ.trs i68568.trs i68568utf.trs 1706659.trs 1748408-1.trs 1748408-2.trs 1748408-3.trs 1748408-4.trs digits_in_words.trs colons_in_words.trs ngram_utf_fix.trs morph.trs 1975530.trs fullstrip.trs iconv.trs iconv2.trs oconv.trs oconv2.trs encoding.trs korean.trs opentaal_forbiddenword1.trs opentaal_forbiddenword2.trs opentaal_keepcase.trs arabic.trs 2970240.trs 2970242.trs breakoff.trs opentaal_cpdpat.trs opentaal_cpdpat2.trs 2999225.trs onlyincompound2.trs forceucase.trs nepali.trs hu.trs warn.trs timelimit.trs ignoresug.trs limit-multiple-compounding.trs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hunspell/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in hunspell Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/hunspell/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT affentry.lo -MD -MP -MF .deps/affentry.Tpo -c -o affentry.lo affentry.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT affixmgr.lo -MD -MP -MF .deps/affixmgr.Tpo -c -o affixmgr.lo affixmgr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT csutil.lo -MD -MP -MF .deps/csutil.Tpo -c -o csutil.lo csutil.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT filemgr.lo -MD -MP -MF .deps/filemgr.Tpo -c -o filemgr.lo filemgr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hashmgr.lo -MD -MP -MF .deps/hashmgr.Tpo -c -o hashmgr.lo hashmgr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hunspell.lo -MD -MP -MF .deps/hunspell.Tpo -c -o hunspell.lo hunspell.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hunzip.lo -MD -MP -MF .deps/hunzip.Tpo -c -o hunzip.lo hunzip.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT phonet.lo -MD -MP -MF .deps/phonet.Tpo -c -o phonet.lo phonet.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT replist.lo -MD -MP -MF .deps/replist.Tpo -c -o replist.lo replist.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT suggestmgr.lo -MD -MP -MF .deps/suggestmgr.Tpo -c -o suggestmgr.lo suggestmgr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT affentry.lo -MD -MP -MF .deps/affentry.Tpo -c affentry.cxx -o affentry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT affixmgr.lo -MD -MP -MF .deps/affixmgr.Tpo -c affixmgr.cxx -o affixmgr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT phonet.lo -MD -MP -MF .deps/phonet.Tpo -c phonet.cxx -o phonet.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT suggestmgr.lo -MD -MP -MF .deps/suggestmgr.Tpo -c suggestmgr.cxx -o suggestmgr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hashmgr.lo -MD -MP -MF .deps/hashmgr.Tpo -c hashmgr.cxx -o hashmgr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hunzip.lo -MD -MP -MF .deps/hunzip.Tpo -c hunzip.cxx -o hunzip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT replist.lo -MD -MP -MF .deps/replist.Tpo -c replist.cxx -o replist.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT csutil.lo -MD -MP -MF .deps/csutil.Tpo -c csutil.cxx -o csutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hunspell.lo -MD -MP -MF .deps/hunspell.Tpo -c hunspell.cxx -o hunspell.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT filemgr.lo -MD -MP -MF .deps/filemgr.Tpo -c filemgr.cxx -o filemgr.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/phonet.Tpo .deps/phonet.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/filemgr.Tpo .deps/filemgr.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/replist.Tpo .deps/replist.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/hunzip.Tpo .deps/hunzip.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/affentry.Tpo .deps/affentry.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/hashmgr.Tpo .deps/hashmgr.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/suggestmgr.Tpo .deps/suggestmgr.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/hunspell.Tpo .deps/hunspell.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/affixmgr.Tpo .deps/affixmgr.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/csutil.Tpo .deps/csutil.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -no-undefined -version-info 0:1:0 -o libhunspell-1.7.la -rpath /usr/local/lib affentry.lo affixmgr.lo csutil.lo filemgr.lo hashmgr.lo hunspell.lo hunzip.lo phonet.lo replist.lo suggestmgr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libhunspell-1.7.a affentry.o affixmgr.o csutil.o filemgr.o hashmgr.o hunspell.o hunzip.o phonet.o replist.o suggestmgr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libhunspell-1.7.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libhunspell-1.7.la" && ln -s "../libhunspell-1.7.la" "libhunspell-1.7.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/hunspell/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in parsers Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/hunspell/src/parsers' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT firstparser.o -MD -MP -MF .deps/firstparser.Tpo -c -o firstparser.o firstparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT xmlparser.o -MD -MP -MF .deps/xmlparser.Tpo -c -o xmlparser.o xmlparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT latexparser.o -MD -MP -MF .deps/latexparser.Tpo -c -o latexparser.o latexparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT manparser.o -MD -MP -MF .deps/manparser.Tpo -c -o manparser.o manparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT testparser.o -MD -MP -MF .deps/testparser.Tpo -c -o testparser.o testparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT textparser.o -MD -MP -MF .deps/textparser.Tpo -c -o textparser.o textparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT htmlparser.o -MD -MP -MF .deps/htmlparser.Tpo -c -o htmlparser.o htmlparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT odfparser.o -MD -MP -MF .deps/odfparser.Tpo -c -o odfparser.o odfparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/testparser.Tpo .deps/testparser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/odfparser.Tpo .deps/odfparser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/htmlparser.Tpo .deps/htmlparser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/firstparser.Tpo .deps/firstparser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/latexparser.Tpo .deps/latexparser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/manparser.Tpo .deps/manparser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xmlparser.Tpo .deps/xmlparser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/textparser.Tpo .deps/textparser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libparsers.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o testparser firstparser.o xmlparser.o latexparser.o manparser.o testparser.o textparser.o htmlparser.o odfparser.o ../hunspell/libhunspell-1.7.la Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cru libparsers.a firstparser.o xmlparser.o latexparser.o manparser.o textparser.o htmlparser.o odfparser.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libparsers.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o testparser firstparser.o xmlparser.o latexparser.o manparser.o testparser.o textparser.o htmlparser.o odfparser.o ../hunspell/.libs/libhunspell-1.7.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Main function filename: /src/hunspell/src/parsers/testparser.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:13 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/hunspell/src/parsers' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/hunspell/src/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT analyze.o -MD -MP -MF .deps/analyze.Tpo -c -o analyze.o analyze.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT chmorph.o -MD -MP -MF .deps/chmorph.Tpo -c -o chmorph.o chmorph.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hunspell.o -MD -MP -MF .deps/hunspell.Tpo -c -o hunspell.o hunspell.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT munch.o -MD -MP -MF .deps/munch.Tpo -c -o munch.o munch.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT unmunch.o -MD -MP -MF .deps/unmunch.Tpo -c -o unmunch.o unmunch.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hzip.o -MD -MP -MF .deps/hzip.Tpo -c -o hzip.o hzip.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT hunzip.o -MD -MP -MF .deps/hunzip.Tpo -c -o hunzip.o hunzip.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT example.o -MD -MP -MF .deps/example.Tpo -c -o example.o example.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/hzip.Tpo .deps/hzip.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/unmunch.Tpo .deps/unmunch.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o hzip hzip.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o unmunch unmunch.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/munch.Tpo .deps/munch.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o munch munch.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o unmunch unmunch.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o hzip hzip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o munch munch.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Main function filename: /src/hunspell/src/tools/hzip.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:14 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Main function filename: /src/hunspell/src/tools/unmunch.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:14 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/analyze.Tpo .deps/analyze.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o analyze analyze.o ../hunspell/libhunspell-1.7.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Main function filename: /src/hunspell/src/tools/munch.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:14 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/chmorph.Tpo .deps/chmorph.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o chmorph chmorph.o ../parsers/libparsers.a ../hunspell/libhunspell-1.7.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o analyze analyze.o ../hunspell/.libs/libhunspell-1.7.a Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/hunzip.Tpo .deps/hunzip.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o hunzip hunzip.o ../hunspell/libhunspell-1.7.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o chmorph chmorph.o ../parsers/libparsers.a ../hunspell/.libs/libhunspell-1.7.a Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example.Tpo .deps/example.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o example example.o ../hunspell/libhunspell-1.7.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o hunzip hunzip.o ../hunspell/.libs/libhunspell-1.7.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o example example.o ../hunspell/.libs/libhunspell-1.7.a Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/hunspell.Tpo .deps/hunspell.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o hunspell hunspell.o ../parsers/libparsers.a ../hunspell/libhunspell-1.7.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Main function filename: /src/hunspell/src/tools/hunzip.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:15 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o hunspell hunspell.o ../parsers/libparsers.a ../hunspell/.libs/libhunspell-1.7.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function filename: /src/hunspell/src/tools/analyze.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:16 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function filename: /src/hunspell/src/tools/chmorph.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:16 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function filename: /src/hunspell/src/tools/example.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:16 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function filename: /src/hunspell/src/tools/hunspell.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:16 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/hunspell/src/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/hunspell/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/hunspell/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in hu Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/hunspell/man/hu' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/hunspell/man/hu' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/hunspell/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/hunspell/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in suggestiontest Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/hunspell/tests/suggestiontest' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/hunspell/tests/suggestiontest' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/hunspell/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/hunspell/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hunspell' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Logging next yaml tile to /src/fuzzerLogFile-0-gNqpWSbxLL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Logging next yaml tile to /src/fuzzerLogFile-0-T5zK4iVLm6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 34% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 8046 B/58.2 kB 14%] 100% [Working] Fetched 624 kB in 0s (1346 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17791 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 16.3MB/s eta 0:00:01  |▎ | 20kB 3.8MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.7MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.6MB/s eta 0:00:01  |▊ | 20kB 27.7MB/s eta 0:00:01  |█▏ | 30kB 34.7MB/s eta 0:00:01  |█▌ | 40kB 38.7MB/s eta 0:00:01  |██ | 51kB 42.1MB/s eta 0:00:01  |██▎ | 61kB 45.9MB/s eta 0:00:01  |██▋ | 71kB 46.5MB/s eta 0:00:01  |███ | 81kB 48.8MB/s eta 0:00:01  |███▍ | 92kB 49.8MB/s eta 0:00:01  |███▉ | 102kB 50.8MB/s eta 0:00:01  |████▏ | 112kB 50.8MB/s eta 0:00:01  |████▌ | 122kB 50.8MB/s eta 0:00:01  |█████ | 133kB 50.8MB/s eta 0:00:01  |█████▎ | 143kB 50.8MB/s eta 0:00:01  |█████▊ | 153kB 50.8MB/s eta 0:00:01  |██████ | 163kB 50.8MB/s eta 0:00:01  |██████▌ | 174kB 50.8MB/s eta 0:00:01  |██████▉ | 184kB 50.8MB/s eta 0:00:01  |███████▏ | 194kB 50.8MB/s eta 0:00:01  |███████▋ | 204kB 50.8MB/s eta 0:00:01  |████████ | 215kB 50.8MB/s eta 0:00:01  |████████▍ | 225kB 50.8MB/s eta 0:00:01  |████████▊ | 235kB 50.8MB/s eta 0:00:01  |█████████ | 245kB 50.8MB/s eta 0:00:01  |█████████▌ | 256kB 50.8MB/s eta 0:00:01  |█████████▉ | 266kB 50.8MB/s eta 0:00:01  |██████████▎ | 276kB 50.8MB/s eta 0:00:01  |██████████▋ | 286kB 50.8MB/s eta 0:00:01  |███████████ | 296kB 50.8MB/s eta 0:00:01  |███████████▍ | 307kB 50.8MB/s eta 0:00:01  |███████████▊ | 317kB 50.8MB/s eta 0:00:01  |████████████▏ | 327kB 50.8MB/s eta 0:00:01  |████████████▌ | 337kB 50.8MB/s eta 0:00:01  |█████████████ | 348kB 50.8MB/s eta 0:00:01  |█████████████▎ | 358kB 50.8MB/s eta 0:00:01  |█████████████▋ | 368kB 50.8MB/s eta 0:00:01  |██████████████ | 378kB 50.8MB/s eta 0:00:01  |██████████████▍ | 389kB 50.8MB/s eta 0:00:01  |██████████████▉ | 399kB 50.8MB/s eta 0:00:01  |███████████████▏ | 409kB 50.8MB/s eta 0:00:01  |███████████████▋ | 419kB 50.8MB/s eta 0:00:01  |████████████████ | 430kB 50.8MB/s eta 0:00:01  |████████████████▎ | 440kB 50.8MB/s eta 0:00:01  |████████████████▊ | 450kB 50.8MB/s eta 0:00:01  |█████████████████ | 460kB 50.8MB/s eta 0:00:01  |█████████████████▌ | 471kB 50.8MB/s eta 0:00:01  |█████████████████▉ | 481kB 50.8MB/s eta 0:00:01  |██████████████████▏ | 491kB 50.8MB/s eta 0:00:01  |██████████████████▋ | 501kB 50.8MB/s eta 0:00:01  |███████████████████ | 512kB 50.8MB/s eta 0:00:01  |███████████████████▍ | 522kB 50.8MB/s eta 0:00:01  |███████████████████▊ | 532kB 50.8MB/s eta 0:00:01  |████████████████████▏ | 542kB 50.8MB/s eta 0:00:01  |████████████████████▌ | 552kB 50.8MB/s eta 0:00:01  |████████████████████▉ | 563kB 50.8MB/s eta 0:00:01  |█████████████████████▎ | 573kB 50.8MB/s eta 0:00:01  |█████████████████████▋ | 583kB 50.8MB/s eta 0:00:01  |██████████████████████ | 593kB 50.8MB/s eta 0:00:01  |██████████████████████▍ | 604kB 50.8MB/s eta 0:00:01  |██████████████████████▊ | 614kB 50.8MB/s eta 0:00:01  |███████████████████████▏ | 624kB 50.8MB/s eta 0:00:01  |███████████████████████▌ | 634kB 50.8MB/s eta 0:00:01  |████████████████████████ | 645kB 50.8MB/s eta 0:00:01  |████████████████████████▎ | 655kB 50.8MB/s eta 0:00:01  |████████████████████████▊ | 665kB 50.8MB/s eta 0:00:01  |█████████████████████████ | 675kB 50.8MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 50.8MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 50.8MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 50.8MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 50.8MB/s eta 0:00:01  |███████████████████████████ | 727kB 50.8MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 50.8MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 50.8MB/s eta 0:00:01  |████████████████████████████ | 757kB 50.8MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 50.8MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 50.8MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 50.8MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 50.8MB/s eta 0:00:01  |██████████████████████████████ | 808kB 50.8MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 50.8MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 50.8MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 50.8MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 50.8MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 50.8MB/s eta 0:00:01  |████████████████████████████████| 870kB 50.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 440.3/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 49.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 50.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.2 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 8.8 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 11.6 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/9.2 MB 11.9 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 11.6 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/9.2 MB 11.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 3.4/9.2 MB 11.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.8/9.2 MB 11.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 12.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.3/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 6.2/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 6.7/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.1/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 8.1/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.1/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 12.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 13.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/4.7 MB 18.2 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/4.7 MB 15.0 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/4.7 MB 14.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/4.7 MB 11.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.2/4.7 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.5/4.7 MB 11.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 2.8/4.7 MB 11.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 11.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 3.5/4.7 MB 11.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.9/4.7 MB 11.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.3/4.7 MB 10.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 4.6/4.7 MB 10.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 10.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/1.2 MB 14.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 0.8/1.2 MB 11.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 1.1/1.2 MB 10.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 9.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/17.3 MB 14.5 MB/s eta 0:00:02  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/17.3 MB 11.2 MB/s eta 0:00:02  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/17.3 MB 10.8 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/17.3 MB 10.6 MB/s eta 0:00:02  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/17.3 MB 10.5 MB/s eta 0:00:02  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.1/17.3 MB 10.4 MB/s eta 0:00:02  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.3/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 10.3 MB/s eta 0:00:02  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 10.1 MB/s eta 0:00:02  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 9.9 MB/s eta 0:00:02  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.5/17.3 MB 9.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 9.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.1/17.3 MB 9.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 9.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 9.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/17.3 MB 9.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 9.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.5/17.3 MB 9.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 7.7/17.3 MB 9.0 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 8.9 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 8.9 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 8.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 9.0/17.3 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.2/17.3 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.1/17.3 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.4/17.3 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.7/17.3 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 8.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.3/17.3 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.9/17.3 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.1/17.3 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.8/17.3 MB 8.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.0/17.3 MB 8.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.4/17.3 MB 7.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.6/17.3 MB 7.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 13.9/17.3 MB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.5/17.3 MB 8.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.8/17.3 MB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.3/17.3 MB 7.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 7.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 7.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 7.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 7.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 7.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/4.5 MB 11.6 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/4.5 MB 9.4 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/4.5 MB 9.0 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/4.5 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/4.5 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 1.8/4.5 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 2.1/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 2.7/4.5 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.1/4.5 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 3.4/4.5 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 3.7/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 4.0/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 4.3/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 8.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 8.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 8.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data' and '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data' and '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.yaml' and '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.yaml' and '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.739 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utf8_nonbmp.test is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/affdicfuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.837 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gNqpWSbxLL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:06.934 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T5zK4iVLm6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.122 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gNqpWSbxLL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/affdicfuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-T5zK4iVLm6'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.123 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.355 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.355 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.380 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:07.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:14.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:14.316 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:14.330 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:14.330 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:18.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:18.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.741 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.741 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.742 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T5zK4iVLm6.data with fuzzerLogFile-0-T5zK4iVLm6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.742 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gNqpWSbxLL.data with fuzzerLogFile-0-gNqpWSbxLL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.742 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.742 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.761 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.765 INFO fuzzer_profile - accummulate_profile: fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.789 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.789 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.794 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.794 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.794 INFO fuzzer_profile - accummulate_profile: fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target affdicfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.795 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/affdicfuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/affdicfuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.799 INFO fuzzer_profile - accummulate_profile: fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.800 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.800 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/affdicfuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/affdicfuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.975 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.979 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.980 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.981 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.981 INFO fuzzer_profile - accummulate_profile: fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.982 INFO fuzzer_profile - accummulate_profile: affdicfuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.983 INFO fuzzer_profile - accummulate_profile: fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.984 INFO fuzzer_profile - accummulate_profile: fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.984 INFO fuzzer_profile - accummulate_profile: fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:20.986 INFO fuzzer_profile - accummulate_profile: fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.445 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.445 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.445 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.445 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.446 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.466 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.614 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.614 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hunspell/reports/20240522/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hunspell/reports-by-target/20240522/fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:23.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:24.657 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:24.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hunspell/reports/20240522/linux -- affdicfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:24.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hunspell/reports-by-target/20240522/affdicfuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:24.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:24.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:24.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:24.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.626 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.680 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.680 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.680 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.681 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.689 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.691 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.703 INFO html_report - create_all_function_table: Assembled a total of 441 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.704 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.733 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.752 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.754 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1405 -- : 1405 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.755 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:25.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:27.475 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:27.912 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:27.913 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.014 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.014 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.200 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.201 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.218 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.247 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.249 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2074 -- : 2074 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.250 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:28.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:29.904 INFO html_helpers - create_horisontal_calltree_image: Creating image affdicfuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:29.906 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1855 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.287 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.309 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.309 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:30.309 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:32.403 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:32.404 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:32.405 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:32.405 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:34.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:34.327 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:34.368 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:34.369 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:34.369 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.273 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.274 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.315 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.316 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.316 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['Hunspell_stem2', 'Hunspell_suffix_suggest'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.335 INFO html_report - create_all_function_table: Assembled a total of 441 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.346 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.370 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.371 INFO engine_input - analysis_func: Generating input for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7HashMgr11encode_flagEt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl7spellmlERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8SfxEntry3addEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z11HENTRY_FINDP6hentryPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl11get_xml_parERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl7spellmlERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl9mkinitcapERNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7HashMgr27add_hidden_capitalized_wordERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiPtiPS7_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl7spellmlERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl9checkwordERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEPiPS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.377 INFO engine_input - analysis_func: Generating input for affdicfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl11get_xml_parERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl7spellmlERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8SfxEntry3addEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl7spellmlERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7FileMgrC2EPKcS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl9mkinitcapERNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7FileMgr7getlineERNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7FileMgrC2EPKcS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12HunspellImpl7spellmlERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7HashMgr11load_tablesEPKcS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.383 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.384 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.384 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.386 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.386 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.395 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.395 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.395 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.405 INFO sinks_analyser - analysis_func: ['fuzzer.cxx', 'affdicfuzzer.cxx'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.409 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.411 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.412 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.416 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.417 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.418 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.420 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.422 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.423 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.429 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.429 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.429 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.429 INFO annotated_cfg - analysis_func: Analysing: fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.458 INFO annotated_cfg - analysis_func: Analysing: affdicfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.504 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hunspell/reports/20240522/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.504 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hunspell/reports/20240522/linux -- affdicfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.527 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.753 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:36.956 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:43.056 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.094 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.095 INFO debug_info - create_friendly_debug_types: Have to create for 20495 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.133 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.152 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.313 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.334 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.355 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.375 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.396 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:47.416 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:48.315 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 211 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 144 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/hunspell.cxx ------- 173 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/baseaffix.hxx ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/affentry.hxx ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/w_char.hxx ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/hashmgr.hxx ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/hunzip.hxx ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/filemgr.hxx ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/replist.hxx ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/atypes.hxx ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/affixmgr.hxx ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/suggestmgr.hxx ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/hunspell.hxx ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/suggestmgr.cxx ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/affixmgr.cxx ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/csutil.cxx ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/phonet.cxx ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/tools/affdicfuzzer.cxx ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/replist.cxx ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/csutil.hxx ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/phonet.hxx ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/filemgr.cxx ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/hashmgr.cxx ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/hunzip.cxx ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/hunspell/affentry.cxx ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hunspell/src/tools/fuzzer.cxx ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:48.748 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:48.750 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:48.861 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:48.861 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/209 files][ 0.0 B/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/209 files][ 0.0 B/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/209 files][ 0.0 B/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/209 files][ 0.0 B/327.6 MiB] 0% Done / [0/209 files][ 0.0 B/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/209 files][ 0.0 B/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/209 files][ 0.0 B/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/209 files][ 0.0 B/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/209 files][ 2.6 KiB/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/209 files][ 2.6 KiB/327.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/209 files][ 2.9 MiB/327.6 MiB] 0% Done / [1/209 files][ 3.2 MiB/327.6 MiB] 0% Done / [2/209 files][ 4.5 MiB/327.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/209 files][ 7.3 MiB/327.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [2/209 files][ 8.4 MiB/327.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [2/209 files][ 9.4 MiB/327.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [3/209 files][ 12.0 MiB/327.6 MiB] 3% Done / [3/209 files][ 12.3 MiB/327.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/209 files][ 12.8 MiB/327.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/209 files][ 14.1 MiB/327.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affdicfuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/209 files][ 14.6 MiB/327.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/209 files][ 15.9 MiB/327.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/209 files][ 17.9 MiB/327.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/209 files][ 24.5 MiB/327.6 MiB] 7% Done / [4/209 files][ 27.3 MiB/327.6 MiB] 8% Done / [4/209 files][ 29.1 MiB/327.6 MiB] 8% Done / [5/209 files][ 30.7 MiB/327.6 MiB] 9% Done / [6/209 files][ 31.2 MiB/327.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/209 files][ 36.6 MiB/327.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/209 files][ 37.1 MiB/327.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/209 files][ 37.9 MiB/327.6 MiB] 11% Done / [7/209 files][ 39.4 MiB/327.6 MiB] 12% Done / [8/209 files][ 42.6 MiB/327.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affdicfuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/209 files][ 42.8 MiB/327.6 MiB] 13% Done / [9/209 files][ 43.3 MiB/327.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [9/209 files][ 44.1 MiB/327.6 MiB] 13% Done / [10/209 files][ 44.9 MiB/327.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5zK4iVLm6.data [Content-Type=application/octet-stream]... Step #8: / [10/209 files][ 45.9 MiB/327.6 MiB] 14% Done / [10/209 files][ 46.0 MiB/327.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/209 files][ 49.5 MiB/327.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/209 files][ 50.0 MiB/327.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/209 files][ 50.2 MiB/327.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [11/209 files][ 54.1 MiB/327.6 MiB] 16% Done / [12/209 files][ 54.1 MiB/327.6 MiB] 16% Done / [12/209 files][ 54.6 MiB/327.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNqpWSbxLL.data [Content-Type=application/octet-stream]... Step #8: / [12/209 files][ 55.8 MiB/327.6 MiB] 17% Done - - [13/209 files][ 61.2 MiB/327.6 MiB] 18% Done - [14/209 files][ 61.2 MiB/327.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/209 files][ 62.1 MiB/327.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [15/209 files][ 62.9 MiB/327.6 MiB] 19% Done - [15/209 files][ 62.9 MiB/327.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/209 files][ 63.7 MiB/327.6 MiB] 19% Done - [15/209 files][ 64.0 MiB/327.6 MiB] 19% Done - [15/209 files][ 64.2 MiB/327.6 MiB] 19% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [16/209 files][ 65.0 MiB/327.6 MiB] 19% Done - [16/209 files][ 65.0 MiB/327.6 MiB] 19% Done - [17/209 files][ 65.0 MiB/327.6 MiB] 19% Done - [17/209 files][ 65.0 MiB/327.6 MiB] 19% Done - [18/209 files][ 65.5 MiB/327.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [18/209 files][ 66.5 MiB/327.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/209 files][ 69.1 MiB/327.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/209 files][ 69.6 MiB/327.6 MiB] 21% Done - [19/209 files][ 69.6 MiB/327.6 MiB] 21% Done - [20/209 files][ 72.9 MiB/327.6 MiB] 22% Done - [21/209 files][ 76.4 MiB/327.6 MiB] 23% Done - [22/209 files][ 80.7 MiB/327.6 MiB] 24% Done - [23/209 files][ 80.7 MiB/327.6 MiB] 24% Done - [24/209 files][ 81.2 MiB/327.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [24/209 files][ 84.4 MiB/327.6 MiB] 25% Done - [25/209 files][ 89.3 MiB/327.6 MiB] 27% Done - [26/209 files][ 91.1 MiB/327.6 MiB] 27% Done - [27/209 files][ 97.4 MiB/327.6 MiB] 29% Done - [28/209 files][ 97.4 MiB/327.6 MiB] 29% Done - [29/209 files][ 97.4 MiB/327.6 MiB] 29% Done - [30/209 files][ 99.5 MiB/327.6 MiB] 30% Done - [31/209 files][106.2 MiB/327.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [31/209 files][107.5 MiB/327.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/209 files][108.6 MiB/327.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNqpWSbxLL.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/209 files][109.1 MiB/327.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [31/209 files][110.1 MiB/327.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [31/209 files][110.8 MiB/327.6 MiB] 33% Done - [31/209 files][110.8 MiB/327.6 MiB] 33% Done - [31/209 files][110.8 MiB/327.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5zK4iVLm6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/209 files][110.8 MiB/327.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [31/209 files][111.3 MiB/327.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [32/209 files][111.5 MiB/327.6 MiB] 34% Done - [32/209 files][111.5 MiB/327.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][112.1 MiB/327.6 MiB] 34% Done - [33/209 files][112.1 MiB/327.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][112.7 MiB/327.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][114.8 MiB/327.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [33/209 files][114.8 MiB/327.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][115.3 MiB/327.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][116.2 MiB/327.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][118.3 MiB/327.6 MiB] 36% Done - [33/209 files][118.3 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][119.0 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][119.0 MiB/327.6 MiB] 36% Done - [33/209 files][119.3 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [33/209 files][119.6 MiB/327.6 MiB] 36% Done - [34/209 files][119.6 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [34/209 files][119.8 MiB/327.6 MiB] 36% Done - [34/209 files][119.8 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [34/209 files][119.8 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [34/209 files][120.6 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [34/209 files][120.8 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [34/209 files][121.1 MiB/327.6 MiB] 36% Done - [35/209 files][121.1 MiB/327.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [35/209 files][121.4 MiB/327.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [35/209 files][121.6 MiB/327.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [35/209 files][122.4 MiB/327.6 MiB] 37% Done - [35/209 files][122.4 MiB/327.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [35/209 files][122.9 MiB/327.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [35/209 files][123.2 MiB/327.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [35/209 files][123.4 MiB/327.6 MiB] 37% Done - [35/209 files][123.4 MiB/327.6 MiB] 37% Done - [35/209 files][123.4 MiB/327.6 MiB] 37% Done - [36/209 files][123.7 MiB/327.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [36/209 files][124.7 MiB/327.6 MiB] 38% Done - [36/209 files][124.7 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [36/209 files][125.7 MiB/327.6 MiB] 38% Done - [37/209 files][126.2 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [37/209 files][126.7 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [38/209 files][127.0 MiB/327.6 MiB] 38% Done - [38/209 files][127.0 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [38/209 files][127.2 MiB/327.6 MiB] 38% Done - [39/209 files][127.2 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [39/209 files][127.2 MiB/327.6 MiB] 38% Done - [39/209 files][127.2 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [40/209 files][127.2 MiB/327.6 MiB] 38% Done - [40/209 files][127.2 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [40/209 files][127.2 MiB/327.6 MiB] 38% Done - [41/209 files][127.2 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [41/209 files][127.4 MiB/327.6 MiB] 38% Done - [41/209 files][127.4 MiB/327.6 MiB] 38% Done - [42/209 files][127.4 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [42/209 files][127.4 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [42/209 files][127.7 MiB/327.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [42/209 files][128.0 MiB/327.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [42/209 files][128.5 MiB/327.6 MiB] 39% Done - [43/209 files][128.5 MiB/327.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [43/209 files][129.0 MiB/327.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [43/209 files][129.3 MiB/327.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [43/209 files][129.5 MiB/327.6 MiB] 39% Done - [44/209 files][129.5 MiB/327.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [44/209 files][129.8 MiB/327.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [45/209 files][131.3 MiB/327.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [45/209 files][131.6 MiB/327.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [45/209 files][131.8 MiB/327.6 MiB] 40% Done - [45/209 files][131.8 MiB/327.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [45/209 files][133.8 MiB/327.6 MiB] 40% Done - [45/209 files][133.8 MiB/327.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [45/209 files][135.3 MiB/327.6 MiB] 41% Done - [45/209 files][135.8 MiB/327.6 MiB] 41% Done - [45/209 files][136.1 MiB/327.6 MiB] 41% Done - [46/209 files][137.4 MiB/327.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [47/209 files][139.0 MiB/327.6 MiB] 42% Done - [47/209 files][139.0 MiB/327.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [47/209 files][139.0 MiB/327.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: - [47/209 files][140.3 MiB/327.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [47/209 files][141.0 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [48/209 files][141.6 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: - [49/209 files][141.8 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [49/209 files][141.8 MiB/327.6 MiB] 43% Done - [50/209 files][141.8 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [50/209 files][141.8 MiB/327.6 MiB] 43% Done - [51/209 files][141.8 MiB/327.6 MiB] 43% Done - [51/209 files][142.1 MiB/327.6 MiB] 43% Done \ \ [51/209 files][142.3 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [51/209 files][142.6 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [51/209 files][142.8 MiB/327.6 MiB] 43% Done \ [51/209 files][142.8 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: \ [51/209 files][142.8 MiB/327.6 MiB] 43% Done \ [51/209 files][143.1 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [51/209 files][143.7 MiB/327.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [51/209 files][144.2 MiB/327.6 MiB] 44% Done \ [51/209 files][144.4 MiB/327.6 MiB] 44% Done \ [51/209 files][145.0 MiB/327.6 MiB] 44% Done \ [51/209 files][145.0 MiB/327.6 MiB] 44% Done \ [52/209 files][145.2 MiB/327.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: \ [52/209 files][145.5 MiB/327.6 MiB] 44% Done \ [52/209 files][145.8 MiB/327.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: \ [52/209 files][146.0 MiB/327.6 MiB] 44% Done \ [52/209 files][146.0 MiB/327.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: \ [52/209 files][146.3 MiB/327.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [53/209 files][146.5 MiB/327.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: \ [53/209 files][146.5 MiB/327.6 MiB] 44% Done \ [53/209 files][146.5 MiB/327.6 MiB] 44% Done \ [53/209 files][146.8 MiB/327.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [53/209 files][147.3 MiB/327.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [53/209 files][147.8 MiB/327.6 MiB] 45% Done \ [54/209 files][148.1 MiB/327.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [54/209 files][148.3 MiB/327.6 MiB] 45% Done \ [54/209 files][148.3 MiB/327.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [54/209 files][148.8 MiB/327.6 MiB] 45% Done \ [55/209 files][149.4 MiB/327.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [56/209 files][149.4 MiB/327.6 MiB] 45% Done \ [57/209 files][149.4 MiB/327.6 MiB] 45% Done \ [58/209 files][149.6 MiB/327.6 MiB] 45% Done \ [59/209 files][149.6 MiB/327.6 MiB] 45% Done \ [59/209 files][149.6 MiB/327.6 MiB] 45% Done \ [60/209 files][149.6 MiB/327.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [60/209 files][150.6 MiB/327.6 MiB] 45% Done \ [61/209 files][150.6 MiB/327.6 MiB] 45% Done \ [62/209 files][150.9 MiB/327.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: \ [62/209 files][152.0 MiB/327.6 MiB] 46% Done \ [62/209 files][152.0 MiB/327.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: \ [62/209 files][152.2 MiB/327.6 MiB] 46% Done \ [62/209 files][152.5 MiB/327.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: \ [63/209 files][152.8 MiB/327.6 MiB] 46% Done \ [64/209 files][152.8 MiB/327.6 MiB] 46% Done \ [65/209 files][152.8 MiB/327.6 MiB] 46% Done \ [65/209 files][152.8 MiB/327.6 MiB] 46% Done \ [65/209 files][152.8 MiB/327.6 MiB] 46% Done \ [66/209 files][152.8 MiB/327.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: \ [66/209 files][153.6 MiB/327.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: \ [66/209 files][153.9 MiB/327.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: \ [66/209 files][154.2 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: \ [66/209 files][154.2 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: \ [67/209 files][154.2 MiB/327.6 MiB] 47% Done \ [67/209 files][154.4 MiB/327.6 MiB] 47% Done \ [67/209 files][154.4 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [67/209 files][154.7 MiB/327.6 MiB] 47% Done \ [67/209 files][154.9 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [67/209 files][155.2 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: \ [68/209 files][155.4 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: \ [68/209 files][155.4 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: \ [68/209 files][155.4 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [68/209 files][155.7 MiB/327.6 MiB] 47% Done \ [68/209 files][155.7 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [68/209 files][155.7 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [68/209 files][156.2 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [68/209 files][156.2 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: \ [68/209 files][156.2 MiB/327.6 MiB] 47% Done \ [68/209 files][156.2 MiB/327.6 MiB] 47% Done \ [68/209 files][156.2 MiB/327.6 MiB] 47% Done \ [68/209 files][156.2 MiB/327.6 MiB] 47% Done \ [69/209 files][156.2 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [69/209 files][156.5 MiB/327.6 MiB] 47% Done \ [69/209 files][156.5 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [69/209 files][156.8 MiB/327.6 MiB] 47% Done \ [69/209 files][157.0 MiB/327.6 MiB] 47% Done \ [69/209 files][157.0 MiB/327.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [70/209 files][157.6 MiB/327.6 MiB] 48% Done \ [70/209 files][157.6 MiB/327.6 MiB] 48% Done \ [70/209 files][157.8 MiB/327.6 MiB] 48% Done \ [70/209 files][157.8 MiB/327.6 MiB] 48% Done \ [70/209 files][157.8 MiB/327.6 MiB] 48% Done \ [70/209 files][158.9 MiB/327.6 MiB] 48% Done \ [71/209 files][158.9 MiB/327.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [72/209 files][160.4 MiB/327.6 MiB] 48% Done \ [73/209 files][160.4 MiB/327.6 MiB] 48% Done \ [74/209 files][160.4 MiB/327.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [74/209 files][161.2 MiB/327.6 MiB] 49% Done \ [75/209 files][162.0 MiB/327.6 MiB] 49% Done \ [76/209 files][162.0 MiB/327.6 MiB] 49% Done \ [77/209 files][162.2 MiB/327.6 MiB] 49% Done \ [77/209 files][162.2 MiB/327.6 MiB] 49% Done \ [78/209 files][163.0 MiB/327.6 MiB] 49% Done \ [79/209 files][163.0 MiB/327.6 MiB] 49% Done \ [80/209 files][163.3 MiB/327.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/tools/affdicfuzzer.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/tools/fuzzer.cxx [Content-Type=text/x-c++src]... Step #8: \ [80/209 files][164.1 MiB/327.6 MiB] 50% Done \ [80/209 files][164.3 MiB/327.6 MiB] 50% Done \ [81/209 files][164.3 MiB/327.6 MiB] 50% Done \ [82/209 files][164.3 MiB/327.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/w_char.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [83/209 files][164.6 MiB/327.6 MiB] 50% Done \ [83/209 files][164.8 MiB/327.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/phonet.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [84/209 files][167.2 MiB/327.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/htypes.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [84/209 files][167.2 MiB/327.6 MiB] 51% Done \ [84/209 files][167.7 MiB/327.6 MiB] 51% Done \ [85/209 files][168.2 MiB/327.6 MiB] 51% Done \ [86/209 files][168.2 MiB/327.6 MiB] 51% Done \ [87/209 files][168.2 MiB/327.6 MiB] 51% Done \ [88/209 files][168.5 MiB/327.6 MiB] 51% Done \ [89/209 files][168.5 MiB/327.6 MiB] 51% Done \ [90/209 files][169.0 MiB/327.6 MiB] 51% Done \ [91/209 files][169.0 MiB/327.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/hunspell.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [92/209 files][171.4 MiB/327.6 MiB] 52% Done \ [92/209 files][171.6 MiB/327.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/affixmgr.hxx [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/phonet.cxx [Content-Type=text/x-c++src]... Step #8: \ [92/209 files][172.1 MiB/327.6 MiB] 52% Done \ [93/209 files][172.1 MiB/327.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/utf_info.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [93/209 files][172.4 MiB/327.6 MiB] 52% Done \ [93/209 files][172.6 MiB/327.6 MiB] 52% Done \ [94/209 files][173.2 MiB/327.6 MiB] 52% Done \ [95/209 files][174.7 MiB/327.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/hunzip.cxx [Content-Type=text/x-c++src]... Step #8: \ [95/209 files][175.3 MiB/327.6 MiB] 53% Done \ [96/209 files][175.5 MiB/327.6 MiB] 53% Done \ [97/209 files][176.3 MiB/327.6 MiB] 53% Done \ [98/209 files][176.8 MiB/327.6 MiB] 53% Done \ [99/209 files][176.8 MiB/327.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/hunspell.h [Content-Type=text/x-chdr]... Step #8: \ [99/209 files][178.1 MiB/327.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/replist.cxx [Content-Type=text/x-c++src]... Step #8: \ [99/209 files][178.6 MiB/327.6 MiB] 54% Done \ [100/209 files][178.9 MiB/327.6 MiB] 54% Done \ [101/209 files][179.4 MiB/327.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/affixmgr.cxx [Content-Type=text/x-c++src]... Step #8: \ [101/209 files][179.9 MiB/327.6 MiB] 54% Done \ [102/209 files][180.4 MiB/327.6 MiB] 55% Done \ [103/209 files][180.4 MiB/327.6 MiB] 55% Done \ [104/209 files][180.7 MiB/327.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/atypes.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [104/209 files][181.0 MiB/327.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/filemgr.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/csutil.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [104/209 files][181.5 MiB/327.6 MiB] 55% Done \ [105/209 files][181.5 MiB/327.6 MiB] 55% Done \ [105/209 files][181.5 MiB/327.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/csutil.cxx [Content-Type=text/x-c++src]... Step #8: \ [105/209 files][182.3 MiB/327.6 MiB] 55% Done \ [106/209 files][182.8 MiB/327.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/suggestmgr.cxx [Content-Type=text/x-c++src]... Step #8: \ [107/209 files][183.4 MiB/327.6 MiB] 55% Done \ [108/209 files][183.4 MiB/327.6 MiB] 55% Done \ [108/209 files][183.6 MiB/327.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/suggestmgr.hxx [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/affentry.hxx [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/replist.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [109/209 files][184.4 MiB/327.6 MiB] 56% Done \ [109/209 files][184.6 MiB/327.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/hunspell.cxx [Content-Type=text/x-c++src]... Step #8: \ [110/209 files][184.9 MiB/327.6 MiB] 56% Done \ [110/209 files][184.9 MiB/327.6 MiB] 56% Done \ [110/209 files][185.5 MiB/327.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/baseaffix.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [110/209 files][186.6 MiB/327.6 MiB] 56% Done \ [111/209 files][187.3 MiB/327.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/hashmgr.hxx [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/hunzip.hxx [Content-Type=text/x-c++hdr]... Step #8: \ [112/209 files][187.8 MiB/327.6 MiB] 57% Done \ [112/209 files][188.0 MiB/327.6 MiB] 57% Done \ [113/209 files][188.0 MiB/327.6 MiB] 57% Done \ [114/209 files][188.0 MiB/327.6 MiB] 57% Done \ [115/209 files][188.0 MiB/327.6 MiB] 57% Done \ [115/209 files][188.0 MiB/327.6 MiB] 57% Done \ [115/209 files][188.0 MiB/327.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/hashmgr.cxx [Content-Type=text/x-c++src]... Step #8: \ [116/209 files][188.5 MiB/327.6 MiB] 57% Done \ [117/209 files][188.5 MiB/327.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/filemgr.hxx [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hunspell/src/hunspell/affentry.cxx [Content-Type=text/x-c++src]... Step #8: \ [118/209 files][188.5 MiB/327.6 MiB] 57% Done \ [118/209 files][189.4 MiB/327.6 MiB] 57% Done \ [118/209 files][189.6 MiB/327.6 MiB] 57% Done \ [118/209 files][189.6 MiB/327.6 MiB] 57% Done \ [119/209 files][189.9 MiB/327.6 MiB] 57% Done | | [120/209 files][190.7 MiB/327.6 MiB] 58% Done | [121/209 files][192.1 MiB/327.6 MiB] 58% Done | [122/209 files][192.1 MiB/327.6 MiB] 58% Done | [123/209 files][192.1 MiB/327.6 MiB] 58% Done | [124/209 files][192.4 MiB/327.6 MiB] 58% Done | [125/209 files][192.4 MiB/327.6 MiB] 58% Done | [126/209 files][192.6 MiB/327.6 MiB] 58% Done | [127/209 files][193.8 MiB/327.6 MiB] 59% Done | [128/209 files][193.8 MiB/327.6 MiB] 59% Done | [129/209 files][193.8 MiB/327.6 MiB] 59% Done | [130/209 files][194.9 MiB/327.6 MiB] 59% Done | [131/209 files][196.3 MiB/327.6 MiB] 59% Done | [132/209 files][196.3 MiB/327.6 MiB] 59% Done | [133/209 files][196.3 MiB/327.6 MiB] 59% Done | [134/209 files][197.4 MiB/327.6 MiB] 60% Done | [135/209 files][197.4 MiB/327.6 MiB] 60% Done | [136/209 files][197.6 MiB/327.6 MiB] 60% Done | [137/209 files][198.4 MiB/327.6 MiB] 60% Done | [138/209 files][199.0 MiB/327.6 MiB] 60% Done | [139/209 files][199.2 MiB/327.6 MiB] 60% Done | [140/209 files][200.3 MiB/327.6 MiB] 61% Done | [141/209 files][200.3 MiB/327.6 MiB] 61% Done | [142/209 files][200.3 MiB/327.6 MiB] 61% Done | [143/209 files][201.9 MiB/327.6 MiB] 61% Done | [144/209 files][201.9 MiB/327.6 MiB] 61% Done | [145/209 files][201.9 MiB/327.6 MiB] 61% Done | [146/209 files][202.2 MiB/327.6 MiB] 61% Done | [147/209 files][203.2 MiB/327.6 MiB] 62% Done | [148/209 files][203.4 MiB/327.6 MiB] 62% Done | [149/209 files][203.7 MiB/327.6 MiB] 62% Done | [150/209 files][204.7 MiB/327.6 MiB] 62% Done | [151/209 files][204.7 MiB/327.6 MiB] 62% Done | [152/209 files][204.7 MiB/327.6 MiB] 62% Done | [153/209 files][206.0 MiB/327.6 MiB] 62% Done | [154/209 files][206.0 MiB/327.6 MiB] 62% Done | [155/209 files][206.3 MiB/327.6 MiB] 62% Done | [156/209 files][207.3 MiB/327.6 MiB] 63% Done | [157/209 files][207.3 MiB/327.6 MiB] 63% Done | [158/209 files][207.6 MiB/327.6 MiB] 63% Done | [159/209 files][208.4 MiB/327.6 MiB] 63% Done | [160/209 files][208.4 MiB/327.6 MiB] 63% Done | [161/209 files][208.6 MiB/327.6 MiB] 63% Done | [162/209 files][209.6 MiB/327.6 MiB] 63% Done | [163/209 files][209.6 MiB/327.6 MiB] 63% Done | [164/209 files][211.2 MiB/327.6 MiB] 64% Done | [165/209 files][213.0 MiB/327.6 MiB] 65% Done | [166/209 files][216.1 MiB/327.6 MiB] 65% Done | [167/209 files][216.1 MiB/327.6 MiB] 65% Done | [168/209 files][217.9 MiB/327.6 MiB] 66% Done | [169/209 files][218.2 MiB/327.6 MiB] 66% Done | [170/209 files][219.2 MiB/327.6 MiB] 66% Done | [171/209 files][221.3 MiB/327.6 MiB] 67% Done | [172/209 files][221.6 MiB/327.6 MiB] 67% Done | [173/209 files][228.3 MiB/327.6 MiB] 69% Done | [174/209 files][228.6 MiB/327.6 MiB] 69% Done | [175/209 files][228.8 MiB/327.6 MiB] 69% Done | [176/209 files][231.9 MiB/327.6 MiB] 70% Done | [177/209 files][232.2 MiB/327.6 MiB] 70% Done | [178/209 files][234.0 MiB/327.6 MiB] 71% Done | [179/209 files][234.3 MiB/327.6 MiB] 71% Done | [180/209 files][234.3 MiB/327.6 MiB] 71% Done | [181/209 files][234.3 MiB/327.6 MiB] 71% Done | [182/209 files][238.7 MiB/327.6 MiB] 72% Done | [183/209 files][239.7 MiB/327.6 MiB] 73% Done | [184/209 files][239.7 MiB/327.6 MiB] 73% Done | [185/209 files][244.6 MiB/327.6 MiB] 74% Done | [186/209 files][244.9 MiB/327.6 MiB] 74% Done | [187/209 files][244.9 MiB/327.6 MiB] 74% Done | [188/209 files][245.7 MiB/327.6 MiB] 74% Done | [189/209 files][246.0 MiB/327.6 MiB] 75% Done | [190/209 files][246.7 MiB/327.6 MiB] 75% Done | [191/209 files][250.4 MiB/327.6 MiB] 76% Done | [192/209 files][250.4 MiB/327.6 MiB] 76% Done | [193/209 files][250.6 MiB/327.6 MiB] 76% Done | [194/209 files][251.9 MiB/327.6 MiB] 76% Done / / [195/209 files][255.8 MiB/327.6 MiB] 78% Done / [196/209 files][256.6 MiB/327.6 MiB] 78% Done / [197/209 files][257.6 MiB/327.6 MiB] 78% Done / [198/209 files][262.5 MiB/327.6 MiB] 80% Done / [199/209 files][262.5 MiB/327.6 MiB] 80% Done / [200/209 files][263.1 MiB/327.6 MiB] 80% Done / [201/209 files][263.1 MiB/327.6 MiB] 80% Done / [202/209 files][263.3 MiB/327.6 MiB] 80% Done / [203/209 files][264.6 MiB/327.6 MiB] 80% Done / [204/209 files][265.9 MiB/327.6 MiB] 81% Done / [205/209 files][271.8 MiB/327.6 MiB] 82% Done / [206/209 files][272.1 MiB/327.6 MiB] 83% Done / [207/209 files][272.6 MiB/327.6 MiB] 83% Done / [208/209 files][278.5 MiB/327.6 MiB] 85% Done / [209/209 files][327.6 MiB/327.6 MiB] 100% Done - Step #8: Operation completed over 209 objects/327.6 MiB. Finished Step #8 PUSH DONE