starting build "deb123a1-e05d-40c9-b2a0-fff94931f18c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 31dcf48b8b3c: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 6da9817935dd: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/fast-dds/textcov_reports/20240212/fuzz_XMLProfiles.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/fast-dds/textcov_reports/20240212/fuzz_processCDRMsg.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.5 MiB] 0% Done / [1/2 files][164.7 KiB/ 1.5 MiB] 10% Done / [2/2 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #1: Operation completed over 2 objects/1.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1544 Step #2: -rw-r--r-- 1 root root 168679 Feb 12 10:08 fuzz_processCDRMsg.covreport Step #2: -rw-r--r-- 1 root root 1406286 Feb 12 10:08 fuzz_XMLProfiles.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: db7af1b26c60: Waiting Step #4: f96a58b6493f: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: 174afde8b08f: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 45de6e62747b: Waiting Step #4: e2d79d747ed8: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: f972795033e0: Pull complete Step #4: da6fa1422508: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/10 : RUN apt-get update && apt install -y autoconf automake pkg-config Step #4: ---> Running in 58fcf1346e2a Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Fetched 8525 kB in 2s (4225 kB/s) Step #4: Reading package lists... Step #4:  Step #4: WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4: Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: autotools-dev libglib2.0-0 libglib2.0-data libicu66 libsigsegv2 libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc libtool gettext m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev libglib2.0-0 libglib2.0-data libicu66 Step #4: libsigsegv2 libxml2 m4 pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.1 MB of archives. Step #4: After this operation, 47.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.1 MB in 1s (20.3 MB/s) Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../11-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 58fcf1346e2a Step #4: ---> 7a1563b42bb0 Step #4: Step 3/10 : RUN git clone --depth 1 https://github.com/leethomason/tinyxml2 Step #4: ---> Running in ee71912fa89a Step #4: Cloning into 'tinyxml2'... Step #4: Removing intermediate container ee71912fa89a Step #4: ---> b1f00e8f0f30 Step #4: Step 4/10 : RUN git clone --depth 1 --branch asio-1-18-1 https://github.com/chriskohlhoff/asio/ Step #4: ---> Running in d87a892420cf Step #4: Cloning into 'asio'... Step #4: Note: switching to 'b84e6c16b2ea907dbad94206b7510d85aafc0b42'. Step #4: Step #4: You are in 'detached HEAD' state. You can look around, make experimental Step #4: changes and commit them, and you can discard any commits you make in this Step #4: state without impacting any branches by switching back to a branch. Step #4: Step #4: If you want to create a new branch to retain commits you create, you may Step #4: do so (now or later) by using -c with the switch command. Example: Step #4: Step #4: git switch -c Step #4: Step #4: Or undo this operation with: Step #4: Step #4: git switch - Step #4: Step #4: Turn off this advice by setting config variable advice.detachedHead to false Step #4: Step #4: Removing intermediate container d87a892420cf Step #4: ---> 876a89bf07b9 Step #4: Step 5/10 : RUN git clone --depth 1 https://github.com/eProsima/Fast-CDR.git Step #4: ---> Running in 4bd3319a0e06 Step #4: Cloning into 'Fast-CDR'... Step #4: Removing intermediate container 4bd3319a0e06 Step #4: ---> b64775994a99 Step #4: Step 6/10 : RUN git clone --depth 1 https://github.com/eProsima/foonathan_memory_vendor.git Step #4: ---> Running in f00caa5aa37b Step #4: Cloning into 'foonathan_memory_vendor'... Step #4: Removing intermediate container f00caa5aa37b Step #4: ---> fd7d3b9ed580 Step #4: Step 7/10 : RUN git clone --depth 1 https://github.com/eProsima/Fast-DDS.git Step #4: ---> Running in a8951cdb0863 Step #4: Cloning into 'Fast-DDS'... Step #4: Removing intermediate container a8951cdb0863 Step #4: ---> 07ae47890f98 Step #4: Step 8/10 : COPY build.sh $SRC Step #4: ---> 381d2f3c5958 Step #4: Step 9/10 : WORKDIR $SRC/Fast-DDS Step #4: ---> Running in 7f994ccc8fd1 Step #4: Removing intermediate container 7f994ccc8fd1 Step #4: ---> 5d33e2b01789 Step #4: Step 10/10 : ENV OLD_LLVMPASS 1 Step #4: ---> Running in 52cc31d932b5 Step #4: Removing intermediate container 52cc31d932b5 Step #4: ---> 97ca4b730e4d Step #4: Successfully built 97ca4b730e4d Step #4: Successfully tagged gcr.io/oss-fuzz/fast-dds:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/fast-dds Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileyjii9L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/Fast-DDS/.git Step #5 - "srcmap": + GIT_DIR=/src/Fast-DDS Step #5 - "srcmap": + cd /src/Fast-DDS Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/eProsima/Fast-DDS.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ec3cdcdff1dbd9600415314d26b2ebb24a30981f Step #5 - "srcmap": + jq_inplace /tmp/fileyjii9L '."/src/Fast-DDS" = { type: "git", url: "https://github.com/eProsima/Fast-DDS.git", rev: "ec3cdcdff1dbd9600415314d26b2ebb24a30981f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filexkFSOa Step #5 - "srcmap": + cat /tmp/fileyjii9L Step #5 - "srcmap": + jq '."/src/Fast-DDS" = { type: "git", url: "https://github.com/eProsima/Fast-DDS.git", rev: "ec3cdcdff1dbd9600415314d26b2ebb24a30981f" }' Step #5 - "srcmap": + mv /tmp/filexkFSOa /tmp/fileyjii9L Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/foonathan_memory_vendor/.git Step #5 - "srcmap": + GIT_DIR=/src/foonathan_memory_vendor Step #5 - "srcmap": + cd /src/foonathan_memory_vendor Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/eProsima/foonathan_memory_vendor.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=48e5e2c9a1e4948c80e11d5aec78e23dc27b6714 Step #5 - "srcmap": + jq_inplace /tmp/fileyjii9L '."/src/foonathan_memory_vendor" = { type: "git", url: "https://github.com/eProsima/foonathan_memory_vendor.git", rev: "48e5e2c9a1e4948c80e11d5aec78e23dc27b6714" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filejoDotH Step #5 - "srcmap": + cat /tmp/fileyjii9L Step #5 - "srcmap": + jq '."/src/foonathan_memory_vendor" = { type: "git", url: "https://github.com/eProsima/foonathan_memory_vendor.git", rev: "48e5e2c9a1e4948c80e11d5aec78e23dc27b6714" }' Step #5 - "srcmap": + mv /tmp/filejoDotH /tmp/fileyjii9L Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/Fast-CDR/.git Step #5 - "srcmap": + GIT_DIR=/src/Fast-CDR Step #5 - "srcmap": + cd /src/Fast-CDR Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/eProsima/Fast-CDR.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3c6195aefd11d46395caf7d8b29019b5ef5aaefd Step #5 - "srcmap": + jq_inplace /tmp/fileyjii9L '."/src/Fast-CDR" = { type: "git", url: "https://github.com/eProsima/Fast-CDR.git", rev: "3c6195aefd11d46395caf7d8b29019b5ef5aaefd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileIPa38g Step #5 - "srcmap": + cat /tmp/fileyjii9L Step #5 - "srcmap": + jq '."/src/Fast-CDR" = { type: "git", url: "https://github.com/eProsima/Fast-CDR.git", rev: "3c6195aefd11d46395caf7d8b29019b5ef5aaefd" }' Step #5 - "srcmap": + mv /tmp/fileIPa38g /tmp/fileyjii9L Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/asio/.git Step #5 - "srcmap": + GIT_DIR=/src/asio Step #5 - "srcmap": + cd /src/asio Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/chriskohlhoff/asio/ Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b84e6c16b2ea907dbad94206b7510d85aafc0b42 Step #5 - "srcmap": + jq_inplace /tmp/fileyjii9L '."/src/asio" = { type: "git", url: "https://github.com/chriskohlhoff/asio/", rev: "b84e6c16b2ea907dbad94206b7510d85aafc0b42" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filegzTcxK Step #5 - "srcmap": + cat /tmp/fileyjii9L Step #5 - "srcmap": + jq '."/src/asio" = { type: "git", url: "https://github.com/chriskohlhoff/asio/", rev: "b84e6c16b2ea907dbad94206b7510d85aafc0b42" }' Step #5 - "srcmap": + mv /tmp/filegzTcxK /tmp/fileyjii9L Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tinyxml2/.git Step #5 - "srcmap": + GIT_DIR=/src/tinyxml2 Step #5 - "srcmap": + cd /src/tinyxml2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/leethomason/tinyxml2 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=321ea883b7190d4e85cae5512a12e5eaa8f8731f Step #5 - "srcmap": + jq_inplace /tmp/fileyjii9L '."/src/tinyxml2" = { type: "git", url: "https://github.com/leethomason/tinyxml2", rev: "321ea883b7190d4e85cae5512a12e5eaa8f8731f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file1tTDUj Step #5 - "srcmap": + cat /tmp/fileyjii9L Step #5 - "srcmap": + jq '."/src/tinyxml2" = { type: "git", url: "https://github.com/leethomason/tinyxml2", rev: "321ea883b7190d4e85cae5512a12e5eaa8f8731f" }' Step #5 - "srcmap": + mv /tmp/file1tTDUj /tmp/fileyjii9L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileyjii9L Step #5 - "srcmap": + rm /tmp/fileyjii9L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/Fast-DDS": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/eProsima/Fast-DDS.git", Step #5 - "srcmap": "rev": "ec3cdcdff1dbd9600415314d26b2ebb24a30981f" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/foonathan_memory_vendor": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/eProsima/foonathan_memory_vendor.git", Step #5 - "srcmap": "rev": "48e5e2c9a1e4948c80e11d5aec78e23dc27b6714" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/Fast-CDR": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/eProsima/Fast-CDR.git", Step #5 - "srcmap": "rev": "3c6195aefd11d46395caf7d8b29019b5ef5aaefd" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/asio": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/chriskohlhoff/asio/", Step #5 - "srcmap": "rev": "b84e6c16b2ea907dbad94206b7510d85aafc0b42" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/tinyxml2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/leethomason/tinyxml2", Step #5 - "srcmap": "rev": "321ea883b7190d4e85cae5512a12e5eaa8f8731f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../tinyxml2 Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o xmltest libtinyxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -D_FILE_OFFSET_BITS=64 -fPIC -c -o tinyxml2.o tinyxml2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ar cr libtinyxml2.a tinyxml2.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libtinyxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -D_FILE_OFFSET_BITS=64 -fPIC xmltest.cpp libtinyxml2.a -o xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": + cp libtinyxml2.a /usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tinyxml2.h /usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../asio/asio Step #6 - "compile-libfuzzer-introspector-x86_64": + sh autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Running aclocal ... Step #6 - "compile-libfuzzer-introspector-x86_64": Running autoconf ... Step #6 - "compile-libfuzzer-introspector-x86_64": Running automake --add-missing --foreign ... Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:7: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/examples/cpp03/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/ssl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/ssl.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: openssl/ssl.h: accepted by the compiler, rejected by the preprocessor! Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: openssl/ssl.h: proceeding with the compiler's result Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/ssl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++11 is enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++14 is enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++17 is enabled... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether coroutines are enabled... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/properties/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/examples/cpp03/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/examples/cpp11/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/examples/cpp14/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/examples/cpp17/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 install Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/asio/asio/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/asio/asio/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/detail/array_fwd.hpp asio/detail/array.hpp asio/detail/assert.hpp asio/detail/atomic_count.hpp asio/detail/base_from_completion_cond.hpp asio/detail/bind_handler.hpp asio/detail/blocking_executor_op.hpp asio/detail/buffered_stream_storage.hpp asio/detail/buffer_resize_guard.hpp asio/detail/buffer_sequence_adapter.hpp asio/detail/bulk_executor_op.hpp asio/detail/call_stack.hpp asio/detail/chrono.hpp asio/detail/chrono_time_traits.hpp asio/detail/completion_handler.hpp asio/detail/concurrency_hint.hpp asio/detail/conditionally_enabled_event.hpp asio/detail/conditionally_enabled_mutex.hpp asio/detail/config.hpp asio/detail/consuming_buffers.hpp asio/detail/cstddef.hpp asio/detail/cstdint.hpp asio/detail/date_time_fwd.hpp asio/detail/deadline_timer_service.hpp asio/detail/dependent_type.hpp asio/detail/descriptor_ops.hpp asio/detail/descriptor_read_op.hpp asio/detail/descriptor_write_op.hpp asio/detail/dev_poll_reactor.hpp asio/detail/epoll_reactor.hpp asio/detail/eventfd_select_interrupter.hpp asio/detail/event.hpp asio/detail/executor_function.hpp asio/detail/executor_op.hpp asio/detail/fd_set_adapter.hpp asio/detail/fenced_block.hpp asio/detail/functional.hpp asio/detail/future.hpp asio/detail/gcc_arm_fenced_block.hpp asio/detail/gcc_hppa_fenced_block.hpp '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/detail/impl/buffer_sequence_adapter.ipp asio/detail/impl/descriptor_ops.ipp asio/detail/impl/dev_poll_reactor.hpp asio/detail/impl/dev_poll_reactor.ipp asio/detail/impl/epoll_reactor.hpp asio/detail/impl/epoll_reactor.ipp asio/detail/impl/eventfd_select_interrupter.ipp asio/detail/impl/handler_tracking.ipp asio/detail/impl/kqueue_reactor.hpp asio/detail/impl/kqueue_reactor.ipp asio/detail/impl/null_event.ipp asio/detail/impl/pipe_select_interrupter.ipp asio/detail/impl/posix_event.ipp asio/detail/impl/posix_mutex.ipp asio/detail/impl/posix_thread.ipp asio/detail/impl/posix_tss_ptr.ipp asio/detail/impl/reactive_descriptor_service.ipp asio/detail/impl/reactive_serial_port_service.ipp asio/detail/impl/reactive_socket_service_base.ipp asio/detail/impl/resolver_service_base.ipp asio/detail/impl/scheduler.ipp asio/detail/impl/select_reactor.hpp asio/detail/impl/select_reactor.ipp asio/detail/impl/service_registry.hpp asio/detail/impl/service_registry.ipp asio/detail/impl/signal_set_service.ipp asio/detail/impl/socket_ops.ipp asio/detail/impl/socket_select_interrupter.ipp asio/detail/impl/strand_executor_service.hpp asio/detail/impl/strand_executor_service.ipp asio/detail/impl/strand_service.hpp asio/detail/impl/strand_service.ipp asio/detail/impl/throw_error.ipp asio/detail/impl/timer_queue_ptime.ipp asio/detail/impl/timer_queue_set.ipp asio/detail/impl/win_event.ipp asio/detail/impl/win_iocp_handle_service.ipp asio/detail/impl/win_iocp_io_context.hpp asio/detail/impl/win_iocp_io_context.ipp asio/detail/impl/win_iocp_serial_port_service.ipp '/usr/local/include/asio/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/detail/gcc_sync_fenced_block.hpp asio/detail/gcc_x86_fenced_block.hpp asio/detail/global.hpp asio/detail/handler_alloc_helpers.hpp asio/detail/handler_cont_helpers.hpp asio/detail/handler_invoke_helpers.hpp asio/detail/handler_tracking.hpp asio/detail/handler_type_requirements.hpp asio/detail/handler_work.hpp asio/detail/hash_map.hpp asio/detail/io_control.hpp asio/detail/io_object_impl.hpp asio/detail/is_buffer_sequence.hpp asio/detail/is_executor.hpp asio/detail/keyword_tss_ptr.hpp asio/detail/kqueue_reactor.hpp asio/detail/limits.hpp asio/detail/local_free_on_block_exit.hpp asio/detail/macos_fenced_block.hpp asio/detail/memory.hpp asio/detail/mutex.hpp asio/detail/non_const_lvalue.hpp asio/detail/noncopyable.hpp asio/detail/null_event.hpp asio/detail/null_fenced_block.hpp asio/detail/null_global.hpp asio/detail/null_mutex.hpp asio/detail/null_reactor.hpp asio/detail/null_signal_blocker.hpp asio/detail/null_socket_service.hpp asio/detail/null_static_mutex.hpp asio/detail/null_thread.hpp asio/detail/null_tss_ptr.hpp asio/detail/object_pool.hpp asio/detail/old_win_sdk_compat.hpp asio/detail/operation.hpp asio/detail/op_queue.hpp asio/detail/pipe_select_interrupter.hpp asio/detail/pop_options.hpp asio/detail/posix_event.hpp '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/detail/posix_fd_set_adapter.hpp asio/detail/posix_global.hpp asio/detail/posix_mutex.hpp asio/detail/posix_signal_blocker.hpp asio/detail/posix_static_mutex.hpp asio/detail/posix_thread.hpp asio/detail/posix_tss_ptr.hpp asio/detail/push_options.hpp asio/detail/reactive_descriptor_service.hpp asio/detail/reactive_null_buffers_op.hpp asio/detail/reactive_serial_port_service.hpp asio/detail/reactive_socket_accept_op.hpp asio/detail/reactive_socket_connect_op.hpp asio/detail/reactive_socket_recvfrom_op.hpp asio/detail/reactive_socket_recvmsg_op.hpp asio/detail/reactive_socket_recv_op.hpp asio/detail/reactive_socket_send_op.hpp asio/detail/reactive_socket_sendto_op.hpp asio/detail/reactive_socket_service_base.hpp asio/detail/reactive_socket_service.hpp asio/detail/reactive_wait_op.hpp asio/detail/reactor_fwd.hpp asio/detail/reactor.hpp asio/detail/reactor_op.hpp asio/detail/reactor_op_queue.hpp asio/detail/recycling_allocator.hpp asio/detail/regex_fwd.hpp asio/detail/resolve_endpoint_op.hpp asio/detail/resolve_op.hpp asio/detail/resolve_query_op.hpp asio/detail/resolver_service_base.hpp asio/detail/resolver_service.hpp asio/detail/scheduler.hpp asio/detail/scheduler_operation.hpp asio/detail/scheduler_thread_info.hpp asio/detail/scoped_lock.hpp asio/detail/scoped_ptr.hpp asio/detail/select_interrupter.hpp asio/detail/select_reactor.hpp asio/detail/service_registry.hpp '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/detail/signal_blocker.hpp asio/detail/signal_handler.hpp asio/detail/signal_init.hpp asio/detail/signal_op.hpp asio/detail/signal_set_service.hpp asio/detail/socket_holder.hpp asio/detail/socket_ops.hpp asio/detail/socket_option.hpp asio/detail/socket_select_interrupter.hpp asio/detail/socket_types.hpp asio/detail/solaris_fenced_block.hpp asio/detail/source_location.hpp asio/detail/static_mutex.hpp asio/detail/std_event.hpp asio/detail/std_fenced_block.hpp asio/detail/std_global.hpp asio/detail/std_mutex.hpp asio/detail/std_static_mutex.hpp asio/detail/std_thread.hpp asio/detail/strand_executor_service.hpp asio/detail/strand_service.hpp asio/detail/string_view.hpp asio/detail/thread_context.hpp asio/detail/thread_group.hpp asio/detail/thread.hpp asio/detail/thread_info_base.hpp asio/detail/throw_error.hpp asio/detail/throw_exception.hpp asio/detail/timer_queue_base.hpp asio/detail/timer_queue.hpp asio/detail/timer_queue_ptime.hpp asio/detail/timer_queue_set.hpp asio/detail/timer_scheduler_fwd.hpp asio/detail/timer_scheduler.hpp asio/detail/tss_ptr.hpp asio/detail/type_traits.hpp asio/detail/variadic_templates.hpp asio/detail/wait_handler.hpp asio/detail/wait_op.hpp asio/detail/winapp_thread.hpp '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/detail/wince_thread.hpp asio/detail/win_event.hpp asio/detail/win_fd_set_adapter.hpp asio/detail/win_fenced_block.hpp asio/detail/win_global.hpp asio/detail/win_iocp_handle_read_op.hpp asio/detail/win_iocp_handle_service.hpp asio/detail/win_iocp_handle_write_op.hpp asio/detail/win_iocp_io_context.hpp asio/detail/win_iocp_null_buffers_op.hpp asio/detail/win_iocp_operation.hpp asio/detail/win_iocp_overlapped_op.hpp asio/detail/win_iocp_overlapped_ptr.hpp asio/detail/win_iocp_serial_port_service.hpp asio/detail/win_iocp_socket_accept_op.hpp asio/detail/win_iocp_socket_connect_op.hpp asio/detail/win_iocp_socket_recvfrom_op.hpp asio/detail/win_iocp_socket_recvmsg_op.hpp asio/detail/win_iocp_socket_recv_op.hpp asio/detail/win_iocp_socket_send_op.hpp asio/detail/win_iocp_socket_service_base.hpp asio/detail/win_iocp_socket_service.hpp asio/detail/win_iocp_thread_info.hpp asio/detail/win_iocp_wait_op.hpp asio/detail/win_mutex.hpp asio/detail/win_object_handle_service.hpp asio/detail/winrt_async_manager.hpp asio/detail/winrt_async_op.hpp asio/detail/winrt_resolve_op.hpp asio/detail/winrt_resolver_service.hpp asio/detail/winrt_socket_connect_op.hpp asio/detail/winrt_socket_recv_op.hpp asio/detail/winrt_socket_send_op.hpp asio/detail/winrt_ssocket_service_base.hpp asio/detail/winrt_ssocket_service.hpp asio/detail/winrt_timer_scheduler.hpp asio/detail/winrt_utils.hpp asio/detail/winsock_init.hpp asio/detail/win_static_mutex.hpp asio/detail/win_thread.hpp '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/any_io_executor.hpp asio/associated_allocator.hpp asio/associated_executor.hpp asio/async_result.hpp asio/awaitable.hpp asio/basic_datagram_socket.hpp asio/basic_deadline_timer.hpp asio/basic_io_object.hpp asio/basic_raw_socket.hpp asio/basic_seq_packet_socket.hpp asio/basic_serial_port.hpp asio/basic_signal_set.hpp asio/basic_socket_acceptor.hpp asio/basic_socket.hpp asio/basic_socket_iostream.hpp asio/basic_socket_streambuf.hpp asio/basic_streambuf_fwd.hpp asio/basic_streambuf.hpp asio/basic_stream_socket.hpp asio/basic_waitable_timer.hpp asio/bind_executor.hpp asio/buffered_read_stream_fwd.hpp asio/buffered_read_stream.hpp asio/buffered_stream_fwd.hpp asio/buffered_stream.hpp asio/buffered_write_stream_fwd.hpp asio/buffered_write_stream.hpp asio/buffer.hpp asio/buffers_iterator.hpp asio/co_spawn.hpp asio/completion_condition.hpp asio/compose.hpp asio/connect.hpp asio/coroutine.hpp asio/deadline_timer.hpp asio/defer.hpp asio/detached.hpp asio/dispatch.hpp asio/error_code.hpp asio/error.hpp '/usr/local/include/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/execution.hpp asio/execution_context.hpp asio/executor.hpp asio/executor_work_guard.hpp asio/handler_alloc_hook.hpp asio/handler_continuation_hook.hpp asio/handler_invoke_hook.hpp asio/high_resolution_timer.hpp asio/io_context.hpp asio/io_context_strand.hpp asio/io_service.hpp asio/io_service_strand.hpp asio/is_applicable_property.hpp asio/is_executor.hpp asio/is_read_buffered.hpp asio/is_write_buffered.hpp asio/multiple_exceptions.hpp asio/packaged_task.hpp asio/placeholders.hpp asio/post.hpp asio/prefer.hpp asio/query.hpp asio/read_at.hpp asio/read.hpp asio/read_until.hpp asio/redirect_error.hpp asio/require.hpp asio/require_concept.hpp asio/serial_port_base.hpp asio/serial_port.hpp asio/signal_set.hpp asio/socket_base.hpp asio/spawn.hpp asio/ssl.hpp asio/static_thread_pool.hpp asio/steady_timer.hpp asio/strand.hpp asio/streambuf.hpp asio/system_context.hpp asio/system_error.hpp '/usr/local/include/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/experimental' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/experimental/as_single.hpp '/usr/local/include/asio/experimental' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/execution' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/execution/allocator.hpp asio/execution/any_executor.hpp asio/execution/bad_executor.hpp asio/execution/blocking.hpp asio/execution/blocking_adaptation.hpp asio/execution/bulk_execute.hpp asio/execution/bulk_guarantee.hpp asio/execution/connect.hpp asio/execution/context.hpp asio/execution/context_as.hpp asio/execution/execute.hpp asio/execution/executor.hpp asio/execution/invocable_archetype.hpp asio/execution/mapping.hpp asio/execution/occupancy.hpp asio/execution/operation_state.hpp asio/execution/outstanding_work.hpp asio/execution/prefer_only.hpp asio/execution/receiver.hpp asio/execution/receiver_invocation_error.hpp asio/execution/relationship.hpp asio/execution/schedule.hpp asio/execution/scheduler.hpp asio/execution/sender.hpp asio/execution/set_done.hpp asio/execution/set_error.hpp asio/execution/set_value.hpp asio/execution/start.hpp asio/execution/submit.hpp '/usr/local/include/asio/execution' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/posix' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/posix/basic_descriptor.hpp asio/posix/basic_stream_descriptor.hpp asio/posix/descriptor_base.hpp asio/posix/descriptor.hpp asio/posix/stream_descriptor.hpp '/usr/local/include/asio/posix' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ts' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ts/buffer.hpp asio/ts/executor.hpp asio/ts/internet.hpp asio/ts/io_context.hpp asio/ts/netfwd.hpp asio/ts/net.hpp asio/ts/socket.hpp asio/ts/timer.hpp '/usr/local/include/asio/ts' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ip/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ip/detail/endpoint.hpp asio/ip/detail/socket_option.hpp '/usr/local/include/asio/ip/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/windows' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/windows/basic_object_handle.hpp asio/windows/basic_overlapped_handle.hpp asio/windows/basic_random_access_handle.hpp asio/windows/basic_stream_handle.hpp asio/windows/object_handle.hpp asio/windows/overlapped_handle.hpp asio/windows/overlapped_ptr.hpp asio/windows/random_access_handle.hpp asio/windows/stream_handle.hpp '/usr/local/include/asio/windows' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/execution/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/execution/detail/as_invocable.hpp asio/execution/detail/as_operation.hpp asio/execution/detail/as_receiver.hpp asio/execution/detail/bulk_sender.hpp asio/execution/detail/void_receiver.hpp asio/execution/detail/submit_receiver.hpp '/usr/local/include/asio/execution/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ssl/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ssl/detail/impl/engine.ipp asio/ssl/detail/impl/openssl_init.ipp '/usr/local/include/asio/ssl/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ssl/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ssl/detail/buffered_handshake_op.hpp asio/ssl/detail/engine.hpp asio/ssl/detail/handshake_op.hpp asio/ssl/detail/io.hpp asio/ssl/detail/openssl_init.hpp asio/ssl/detail/openssl_types.hpp asio/ssl/detail/password_callback.hpp asio/ssl/detail/read_op.hpp asio/ssl/detail/shutdown_op.hpp asio/ssl/detail/stream_core.hpp asio/ssl/detail/verify_callback.hpp asio/ssl/detail/write_op.hpp '/usr/local/include/asio/ssl/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ssl/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ssl/impl/context.hpp asio/ssl/impl/context.ipp asio/ssl/impl/error.ipp asio/ssl/impl/host_name_verification.ipp asio/ssl/impl/rfc2818_verification.ipp asio/ssl/impl/src.hpp '/usr/local/include/asio/ssl/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/traits' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/traits/bulk_execute_free.hpp asio/traits/bulk_execute_member.hpp asio/traits/connect_free.hpp asio/traits/connect_member.hpp asio/traits/equality_comparable.hpp asio/traits/execute_free.hpp asio/traits/execute_member.hpp asio/traits/prefer_free.hpp asio/traits/prefer_member.hpp asio/traits/query_free.hpp asio/traits/query_member.hpp asio/traits/query_static_constexpr_member.hpp asio/traits/require_concept_free.hpp asio/traits/require_concept_member.hpp asio/traits/require_free.hpp asio/traits/require_member.hpp asio/traits/schedule_free.hpp asio/traits/schedule_member.hpp asio/traits/set_done_free.hpp asio/traits/set_done_member.hpp asio/traits/set_error_free.hpp asio/traits/set_error_member.hpp asio/traits/set_value_free.hpp asio/traits/set_value_member.hpp asio/traits/start_free.hpp asio/traits/start_member.hpp asio/traits/static_query.hpp asio/traits/static_require.hpp asio/traits/static_require_concept.hpp asio/traits/submit_free.hpp asio/traits/submit_member.hpp '/usr/local/include/asio/traits' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/impl/awaitable.hpp asio/impl/buffered_read_stream.hpp asio/impl/buffered_write_stream.hpp asio/impl/co_spawn.hpp asio/impl/compose.hpp asio/impl/connect.hpp asio/impl/defer.hpp asio/impl/detached.hpp asio/impl/dispatch.hpp asio/impl/error_code.ipp asio/impl/error.ipp asio/impl/execution_context.hpp asio/impl/execution_context.ipp asio/impl/executor.hpp asio/impl/executor.ipp asio/impl/handler_alloc_hook.ipp asio/impl/io_context.hpp asio/impl/io_context.ipp asio/impl/multiple_exceptions.ipp asio/impl/post.hpp asio/impl/read_at.hpp asio/impl/read.hpp asio/impl/read_until.hpp asio/impl/redirect_error.hpp asio/impl/serial_port_base.hpp asio/impl/serial_port_base.ipp asio/impl/spawn.hpp asio/impl/src.cpp asio/impl/src.hpp asio/impl/system_context.hpp asio/impl/system_context.ipp asio/impl/system_executor.hpp asio/impl/thread_pool.hpp asio/impl/thread_pool.ipp asio/impl/use_awaitable.hpp asio/impl/use_future.hpp asio/impl/write_at.hpp asio/impl/write.hpp '/usr/local/include/asio/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/generic/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/generic/detail/impl/endpoint.ipp '/usr/local/include/asio/generic/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ip/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ip/detail/impl/endpoint.ipp '/usr/local/include/asio/ip/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/generic/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/generic/detail/endpoint.hpp '/usr/local/include/asio/generic/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio.hpp '/usr/local/include/.' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/local/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/local/detail/impl/endpoint.ipp '/usr/local/include/asio/local/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ip/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ip/impl/address.hpp asio/ip/impl/address.ipp asio/ip/impl/address_v4.hpp asio/ip/impl/address_v4.ipp asio/ip/impl/address_v6.hpp asio/ip/impl/address_v6.ipp asio/ip/impl/basic_endpoint.hpp asio/ip/impl/host_name.ipp asio/ip/impl/network_v4.hpp asio/ip/impl/network_v4.ipp asio/ip/impl/network_v6.hpp asio/ip/impl/network_v6.ipp '/usr/local/include/asio/ip/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/detail/impl/win_iocp_socket_service_base.ipp asio/detail/impl/win_mutex.ipp asio/detail/impl/win_object_handle_service.ipp asio/detail/impl/winrt_ssocket_service_base.ipp asio/detail/impl/winrt_timer_scheduler.hpp asio/detail/impl/winrt_timer_scheduler.ipp asio/detail/impl/winsock_init.ipp asio/detail/impl/win_static_mutex.ipp asio/detail/impl/win_thread.ipp asio/detail/impl/win_tss_ptr.ipp '/usr/local/include/asio/detail/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/local/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/local/detail/endpoint.hpp '/usr/local/include/asio/local/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ip' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ip/address.hpp asio/ip/address_v4.hpp asio/ip/address_v4_iterator.hpp asio/ip/address_v4_range.hpp asio/ip/address_v6.hpp asio/ip/address_v6_iterator.hpp asio/ip/address_v6_range.hpp asio/ip/bad_address_cast.hpp asio/ip/basic_endpoint.hpp asio/ip/basic_resolver_entry.hpp asio/ip/basic_resolver.hpp asio/ip/basic_resolver_iterator.hpp asio/ip/basic_resolver_query.hpp asio/ip/basic_resolver_results.hpp asio/ip/host_name.hpp asio/ip/icmp.hpp asio/ip/multicast.hpp asio/ip/network_v4.hpp asio/ip/network_v6.hpp asio/ip/resolver_base.hpp asio/ip/resolver_query_base.hpp asio/ip/tcp.hpp asio/ip/udp.hpp asio/ip/unicast.hpp asio/ip/v6_only.hpp '/usr/local/include/asio/ip' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/detail/win_tss_ptr.hpp asio/detail/work_dispatcher.hpp asio/detail/wrapped_handler.hpp '/usr/local/include/asio/detail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/ssl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/ssl/context_base.hpp asio/ssl/context.hpp asio/ssl/error.hpp asio/ssl/host_name_verification.hpp asio/ssl/rfc2818_verification.hpp asio/ssl/stream_base.hpp asio/ssl/stream.hpp asio/ssl/verify_context.hpp asio/ssl/verify_mode.hpp '/usr/local/include/asio/ssl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/system_executor.hpp asio/system_timer.hpp asio/this_coro.hpp asio/thread.hpp asio/thread_pool.hpp asio/time_traits.hpp asio/unyield.hpp asio/use_awaitable.hpp asio/use_future.hpp asio/uses_executor.hpp asio/version.hpp asio/wait_traits.hpp asio/write_at.hpp asio/write.hpp asio/yield.hpp '/usr/local/include/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/local' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/local/basic_endpoint.hpp asio/local/connect_pair.hpp asio/local/datagram_protocol.hpp asio/local/stream_protocol.hpp '/usr/local/include/asio/local' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/generic' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/generic/basic_endpoint.hpp asio/generic/datagram_protocol.hpp asio/generic/raw_protocol.hpp asio/generic/seq_packet_protocol.hpp asio/generic/stream_protocol.hpp '/usr/local/include/asio/generic' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/experimental/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/experimental/impl/as_single.hpp '/usr/local/include/asio/experimental/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/asio/execution/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 asio/execution/impl/bad_executor.ipp asio/execution/impl/receiver_invocation_error.ipp '/usr/local/include/asio/execution/impl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/asio/asio/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/asio/asio/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/asio/asio/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples/cpp11 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/asio/asio/src/examples/cpp11' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo allocation/server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT allocation/server.o -MD -MP -MF $depbase.Tpo -c -o allocation/server.o allocation/server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo buffers/reference_counted.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT buffers/reference_counted.o -MD -MP -MF $depbase.Tpo -c -o buffers/reference_counted.o buffers/reference_counted.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo chat/chat_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT chat/chat_client.o -MD -MP -MF $depbase.Tpo -c -o chat/chat_client.o chat/chat_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo chat/chat_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT chat/chat_server.o -MD -MP -MF $depbase.Tpo -c -o chat/chat_server.o chat/chat_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/async_tcp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/async_tcp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o echo/async_tcp_echo_server.o echo/async_tcp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/async_udp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/async_udp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o echo/async_udp_echo_server.o echo/async_udp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/blocking_tcp_echo_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/blocking_tcp_echo_client.o -MD -MP -MF $depbase.Tpo -c -o echo/blocking_tcp_echo_client.o echo/blocking_tcp_echo_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/blocking_tcp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/blocking_tcp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o echo/blocking_tcp_echo_server.o echo/blocking_tcp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/blocking_udp_echo_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/blocking_udp_echo_client.o -MD -MP -MF $depbase.Tpo -c -o echo/blocking_udp_echo_client.o echo/blocking_udp_echo_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/blocking_udp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/blocking_udp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o echo/blocking_udp_echo_server.o echo/blocking_udp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/actor.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/actor.o -MD -MP -MF $depbase.Tpo -c -o executors/actor.o executors/actor.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/bank_account_1.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/bank_account_1.o -MD -MP -MF $depbase.Tpo -c -o executors/bank_account_1.o executors/bank_account_1.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/bank_account_2.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/bank_account_2.o -MD -MP -MF $depbase.Tpo -c -o executors/bank_account_2.o executors/bank_account_2.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/fork_join.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/fork_join.o -MD -MP -MF $depbase.Tpo -c -o executors/fork_join.o executors/fork_join.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/pipeline.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/pipeline.o -MD -MP -MF $depbase.Tpo -c -o executors/pipeline.o executors/pipeline.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/priority_scheduler.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/priority_scheduler.o -MD -MP -MF $depbase.Tpo -c -o executors/priority_scheduler.o executors/priority_scheduler.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo futures/daytime_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT futures/daytime_client.o -MD -MP -MF $depbase.Tpo -c -o futures/daytime_client.o futures/daytime_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo handler_tracking/async_tcp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT handler_tracking/async_tcp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o handler_tracking/async_tcp_echo_server.o handler_tracking/async_tcp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo http/server/connection.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT http/server/connection.o -MD -MP -MF $depbase.Tpo -c -o http/server/connection.o http/server/connection.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo http/server/connection_manager.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT http/server/connection_manager.o -MD -MP -MF $depbase.Tpo -c -o http/server/connection_manager.o http/server/connection_manager.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo http/server/main.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT http/server/main.o -MD -MP -MF $depbase.Tpo -c -o http/server/main.o http/server/main.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo http/server/mime_types.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT http/server/mime_types.o -MD -MP -MF $depbase.Tpo -c -o http/server/mime_types.o http/server/mime_types.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo http/server/reply.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT http/server/reply.o -MD -MP -MF $depbase.Tpo -c -o http/server/reply.o http/server/reply.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo http/server/request_handler.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT http/server/request_handler.o -MD -MP -MF $depbase.Tpo -c -o http/server/request_handler.o http/server/request_handler.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo http/server/request_parser.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT http/server/request_parser.o -MD -MP -MF $depbase.Tpo -c -o http/server/request_parser.o http/server/request_parser.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo http/server/server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT http/server/server.o -MD -MP -MF $depbase.Tpo -c -o http/server/server.o http/server/server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo invocation/prioritised_handlers.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT invocation/prioritised_handlers.o -MD -MP -MF $depbase.Tpo -c -o invocation/prioritised_handlers.o invocation/prioritised_handlers.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo iostreams/http_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT iostreams/http_client.o -MD -MP -MF $depbase.Tpo -c -o iostreams/http_client.o iostreams/http_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo multicast/receiver.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT multicast/receiver.o -MD -MP -MF $depbase.Tpo -c -o multicast/receiver.o multicast/receiver.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo multicast/sender.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT multicast/sender.o -MD -MP -MF $depbase.Tpo -c -o multicast/sender.o multicast/sender.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo nonblocking/third_party_lib.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT nonblocking/third_party_lib.o -MD -MP -MF $depbase.Tpo -c -o nonblocking/third_party_lib.o nonblocking/third_party_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_1.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_1.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_1.o operations/composed_1.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_2.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_2.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_2.o operations/composed_2.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_3.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_3.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_3.o operations/composed_3.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_4.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_4.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_4.o operations/composed_4.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_5.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_5.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_5.o operations/composed_5.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_6.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_6.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_6.o operations/composed_6.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_7.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_7.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_7.o operations/composed_7.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_8.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_8.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_8.o operations/composed_8.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo socks4/sync_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT socks4/sync_client.o -MD -MP -MF $depbase.Tpo -c -o socks4/sync_client.o socks4/sync_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo timeouts/async_tcp_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT timeouts/async_tcp_client.o -MD -MP -MF $depbase.Tpo -c -o timeouts/async_tcp_client.o timeouts/async_tcp_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo timeouts/blocking_tcp_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT timeouts/blocking_tcp_client.o -MD -MP -MF $depbase.Tpo -c -o timeouts/blocking_tcp_client.o timeouts/blocking_tcp_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo timeouts/blocking_token_tcp_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT timeouts/blocking_token_tcp_client.o -MD -MP -MF $depbase.Tpo -c -o timeouts/blocking_token_tcp_client.o timeouts/blocking_token_tcp_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo timeouts/blocking_udp_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT timeouts/blocking_udp_client.o -MD -MP -MF $depbase.Tpo -c -o timeouts/blocking_udp_client.o timeouts/blocking_udp_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo timeouts/server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT timeouts/server.o -MD -MP -MF $depbase.Tpo -c -o timeouts/server.o timeouts/server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo timers/time_t_timer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT timers/time_t_timer.o -MD -MP -MF $depbase.Tpo -c -o timers/time_t_timer.o timers/time_t_timer.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo fork/daemon.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT fork/daemon.o -MD -MP -MF $depbase.Tpo -c -o fork/daemon.o fork/daemon.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo fork/process_per_connection.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT fork/process_per_connection.o -MD -MP -MF $depbase.Tpo -c -o fork/process_per_connection.o fork/process_per_connection.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo local/connect_pair.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT local/connect_pair.o -MD -MP -MF $depbase.Tpo -c -o local/connect_pair.o local/connect_pair.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo local/iostream_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT local/iostream_client.o -MD -MP -MF $depbase.Tpo -c -o local/iostream_client.o local/iostream_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo local/stream_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT local/stream_server.o -MD -MP -MF $depbase.Tpo -c -o local/stream_server.o local/stream_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo local/stream_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT local/stream_client.o -MD -MP -MF $depbase.Tpo -c -o local/stream_client.o local/stream_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ssl/client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT ssl/client.o -MD -MP -MF $depbase.Tpo -c -o ssl/client.o ssl/client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ssl/server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT ssl/server.o -MD -MP -MF $depbase.Tpo -c -o ssl/server.o ssl/server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o allocation/server allocation/server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/async_tcp_echo_server echo/async_tcp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/async_udp_echo_server echo/async_udp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/blocking_tcp_echo_client echo/blocking_tcp_echo_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/blocking_tcp_echo_server echo/blocking_tcp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/blocking_udp_echo_client echo/blocking_udp_echo_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/blocking_udp_echo_server echo/blocking_udp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/echo/async_udp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/allocation/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/echo/async_tcp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/echo/blocking_tcp_echo_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/echo/blocking_tcp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/echo/blocking_udp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/echo/blocking_udp_echo_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/bank_account_1 executors/bank_account_1.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/bank_account_2 executors/bank_account_2.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/fork_join executors/fork_join.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/executors/bank_account_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/asio/asio/src/examples/cpp11/executors/bank_account_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/pipeline executors/pipeline.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/priority_scheduler executors/priority_scheduler.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function filename: /src/asio/asio/src/examples/cpp11/executors/fork_join.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:21 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function filename: /src/asio/asio/src/examples/cpp11/executors/priority_scheduler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:21 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function filename: /src/asio/asio/src/examples/cpp11/executors/pipeline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:21 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o futures/daytime_client futures/daytime_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o handler_tracking/async_tcp_echo_server handler_tracking/async_tcp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o http/server/http_server http/server/connection.o http/server/connection_manager.o http/server/main.o http/server/mime_types.o http/server/reply.o http/server/request_handler.o http/server/request_parser.o http/server/server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o invocation/prioritised_handlers invocation/prioritised_handlers.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/asio/asio/src/examples/cpp11/handler_tracking/async_tcp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o iostreams/http_client iostreams/http_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/asio/asio/src/examples/cpp11/futures/daytime_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/asio/asio/src/examples/cpp11/iostreams/http_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/asio/asio/src/examples/cpp11/invocation/prioritised_handlers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o multicast/receiver multicast/receiver.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/asio/asio/src/examples/cpp11/http/server/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o multicast/sender multicast/sender.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o nonblocking/third_party_lib nonblocking/third_party_lib.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_1 operations/composed_1.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_2 operations/composed_2.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_3 operations/composed_3.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/multicast/receiver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_4 operations/composed_4.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/multicast/sender.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_5 operations/composed_5.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_6 operations/composed_6.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/nonblocking/third_party_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/operations/composed_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o socks4/sync_client socks4/sync_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/operations/composed_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o timeouts/blocking_tcp_client timeouts/blocking_tcp_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/operations/composed_3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o timeouts/blocking_udp_client timeouts/blocking_udp_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o buffers/reference_counted buffers/reference_counted.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o chat/chat_client chat/chat_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o chat/chat_server chat/chat_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/actor executors/actor.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/operations/composed_4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/operations/composed_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_7 operations/composed_7.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/socks4/sync_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/timeouts/blocking_udp_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_8 operations/composed_8.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/operations/composed_6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/timeouts/blocking_tcp_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/asio/asio/src/examples/cpp11/buffers/reference_counted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o timeouts/blocking_token_tcp_client timeouts/blocking_token_tcp_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/chat/chat_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o fork/daemon fork/daemon.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o fork/process_per_connection fork/process_per_connection.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/chat/chat_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/executors/actor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o local/iostream_client local/iostream_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o local/stream_client local/stream_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/operations/composed_7.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/operations/composed_8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/fork/daemon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/timeouts/blocking_token_tcp_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o timeouts/async_tcp_client timeouts/async_tcp_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/local/iostream_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/fork/process_per_connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/asio/asio/src/examples/cpp11/local/stream_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Main function filename: /src/asio/asio/src/examples/cpp11/timeouts/async_tcp_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:25 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o timers/time_t_timer timers/time_t_timer.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o local/connect_pair local/connect_pair.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Main function filename: /src/asio/asio/src/examples/cpp11/timers/time_t_timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:25 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o local/stream_server local/stream_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Main function filename: /src/asio/asio/src/examples/cpp11/local/connect_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:25 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o timeouts/server timeouts/server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/asio/asio/src/examples/cpp11/local/stream_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function filename: /src/asio/asio/src/examples/cpp11/timeouts/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:26 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o ssl/server ssl/server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Main function filename: /src/asio/asio/src/examples/cpp11/ssl/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:27 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o ssl/client ssl/client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Main function filename: /src/asio/asio/src/examples/cpp11/ssl/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:27 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/asio/asio/src/examples/cpp11' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/asio/asio/src/examples/cpp11' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/asio/asio/src/examples/cpp11' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples/cpp14 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/asio/asio/src/examples/cpp14' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/async_tcp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/async_tcp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o echo/async_tcp_echo_server.o echo/async_tcp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/async_udp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/async_udp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o echo/async_udp_echo_server.o echo/async_udp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/blocking_tcp_echo_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/blocking_tcp_echo_client.o -MD -MP -MF $depbase.Tpo -c -o echo/blocking_tcp_echo_client.o echo/blocking_tcp_echo_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/blocking_tcp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/blocking_tcp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o echo/blocking_tcp_echo_server.o echo/blocking_tcp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/blocking_udp_echo_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/blocking_udp_echo_client.o -MD -MP -MF $depbase.Tpo -c -o echo/blocking_udp_echo_client.o echo/blocking_udp_echo_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo echo/blocking_udp_echo_server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT echo/blocking_udp_echo_server.o -MD -MP -MF $depbase.Tpo -c -o echo/blocking_udp_echo_server.o echo/blocking_udp_echo_server.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/actor.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/actor.o -MD -MP -MF $depbase.Tpo -c -o executors/actor.o executors/actor.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/async_1.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/async_1.o -MD -MP -MF $depbase.Tpo -c -o executors/async_1.o executors/async_1.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/async_2.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/async_2.o -MD -MP -MF $depbase.Tpo -c -o executors/async_2.o executors/async_2.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/bank_account_1.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/bank_account_1.o -MD -MP -MF $depbase.Tpo -c -o executors/bank_account_1.o executors/bank_account_1.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/bank_account_2.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/bank_account_2.o -MD -MP -MF $depbase.Tpo -c -o executors/bank_account_2.o executors/bank_account_2.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/fork_join.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/fork_join.o -MD -MP -MF $depbase.Tpo -c -o executors/fork_join.o executors/fork_join.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/pipeline.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/pipeline.o -MD -MP -MF $depbase.Tpo -c -o executors/pipeline.o executors/pipeline.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo executors/priority_scheduler.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT executors/priority_scheduler.o -MD -MP -MF $depbase.Tpo -c -o executors/priority_scheduler.o executors/priority_scheduler.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo iostreams/http_client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT iostreams/http_client.o -MD -MP -MF $depbase.Tpo -c -o iostreams/http_client.o iostreams/http_client.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_1.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_1.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_1.o operations/composed_1.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_2.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_2.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_2.o operations/composed_2.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_3.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_3.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_3.o operations/composed_3.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_4.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_4.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_4.o operations/composed_4.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_5.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_5.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_5.o operations/composed_5.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_6.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_6.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_6.o operations/composed_6.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_7.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_7.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_7.o operations/composed_7.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo operations/composed_8.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DPACKAGE_NAME=\"asio\" -DPACKAGE_TARNAME=\"asio\" -DPACKAGE_VERSION=\"1.18.1\" -DPACKAGE_STRING=\"asio\ 1.18.1\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"asio\" -DVERSION=\"1.18.1\" -D_REENTRANT=1 -I. -DASIO_STANDALONE -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -MT operations/composed_8.o -MD -MP -MF $depbase.Tpo -c -o operations/composed_8.o operations/composed_8.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/bank_account_2 executors/bank_account_2.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/bank_account_1 executors/bank_account_1.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function filename: /src/asio/asio/src/examples/cpp14/executors/bank_account_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:33 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function filename: /src/asio/asio/src/examples/cpp14/executors/bank_account_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:33 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/priority_scheduler executors/priority_scheduler.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function filename: /src/asio/asio/src/examples/cpp14/executors/priority_scheduler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:33 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/async_2 executors/async_2.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function filename: /src/asio/asio/src/examples/cpp14/executors/async_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:33 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/async_1 executors/async_1.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Main function filename: /src/asio/asio/src/examples/cpp14/executors/async_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:34 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/blocking_udp_echo_client echo/blocking_udp_echo_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/async_tcp_echo_server echo/async_tcp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Main function filename: /src/asio/asio/src/examples/cpp14/echo/blocking_udp_echo_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:34 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/blocking_tcp_echo_client echo/blocking_tcp_echo_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Main function filename: /src/asio/asio/src/examples/cpp14/echo/async_tcp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:34 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Main function filename: /src/asio/asio/src/examples/cpp14/echo/blocking_tcp_echo_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:34 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/pipeline executors/pipeline.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/fork_join executors/fork_join.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/blocking_udp_echo_server echo/blocking_udp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_8 operations/composed_8.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o executors/actor executors/actor.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/executors/pipeline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/echo/blocking_udp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/executors/fork_join.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o iostreams/http_client iostreams/http_client.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/blocking_tcp_echo_server echo/blocking_tcp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_1 operations/composed_1.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_5 operations/composed_5.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/operations/composed_8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/iostreams/http_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/echo/blocking_tcp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/executors/actor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_3 operations/composed_3.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/operations/composed_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o echo/async_udp_echo_server echo/async_udp_echo_server.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/operations/composed_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_2 operations/composed_2.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_4 operations/composed_4.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/asio/asio/src/examples/cpp14/operations/composed_3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_7 operations/composed_7.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function filename: /src/asio/asio/src/examples/cpp14/operations/composed_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:36 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function filename: /src/asio/asio/src/examples/cpp14/echo/async_udp_echo_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:36 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function filename: /src/asio/asio/src/examples/cpp14/operations/composed_4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:36 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -I./../../../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flegacy-pass-manager -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -ftemplate-depth-256 -pthread -o operations/composed_6 operations/composed_6.o -lssl -lcrypto -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function filename: /src/asio/asio/src/examples/cpp14/operations/composed_7.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:36 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function filename: /src/asio/asio/src/examples/cpp14/operations/composed_6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:36 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/asio/asio/src/examples/cpp14' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/asio/asio/src/examples/cpp14' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/asio/asio/src/examples/cpp14' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/asio/asio/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in properties Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/asio/asio/src/tests/properties' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/asio/asio/src/tests/properties' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/asio/asio/src/tests/properties' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/asio/asio/src/tests/properties' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/asio/asio/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/asio/asio/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/asio/asio/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/asio/asio/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/asio/asio/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/asio/asio/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/asio/asio/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/asio/asio/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/asio/asio/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/asio/asio/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/asio/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/asio/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/asio/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/asio/asio' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir Fast-CDR/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd Fast-CDR/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DBUILD_SHARED_LIBS=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to 'Release' as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Tests not compiled by default Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring Fast CDR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version: 2.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NOTFOUND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NOTFOUND - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enforced cxx_std_11 CMake feature Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long double Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long double - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __float128 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __float128 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/Fast-CDR/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . --target install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/Cdr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/CdrSizeCalculator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/FastCdr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/FastBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/exceptions/BadOptionalAccessException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/exceptions/BadParamException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/exceptions/Exception.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/exceptions/LockedExternalAccessException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/cpp/CMakeFiles/fastcdr.dir/exceptions/NotEnoughMemoryException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library libfastcdr.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fastcdr Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/CdrSizeCalculator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/CdrEncoding.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/FastBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/detail Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/detail/container_recursive_inspector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/FastCdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/eProsima_auto_link.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/exceptions/NotEnoughMemoryException.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/exceptions/LockedExternalAccessException.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/exceptions/Exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/exceptions/BadOptionalAccessException.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/exceptions/BadParamException.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/cdr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/cdr/fixed_size_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/xcdr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/xcdr/detail Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/xcdr/detail/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/xcdr/MemberId.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/xcdr/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/xcdr/external.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/fastcdr_dll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/Cdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/fastcdr/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libfastcdr.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/fastcdr/fastcdr-static-targets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/fastcdr/fastcdr-static-targets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/fastcdr/fastcdr-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/fastcdr/fastcdr-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/fastcdr/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + cd foonathan_memory_vendor Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DBUILD_SHARED_LIBS=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": foonathan_memory not found. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/foonathan_memory_vendor/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . --target install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Creating directories for 'foo_mem-ext' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Performing download step (git clone) for 'foo_mem-ext' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'foo_mem-ext'... Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at 0f07757 Release 0.7-3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] No update step for 'foo_mem-ext' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] No patch step for 'foo_mem-ext' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Performing configure step for 'foo_mem-ext' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_ATOMIC_NOFLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_ATOMIC_NOFLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Getting container node sizes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/foonathan_memory_vendor/build/foo_mem-ext-prefix/src/foo_mem-ext-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Performing build step for 'foo_mem-ext' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object src/CMakeFiles/foonathan_memory.dir/detail/align.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/CMakeFiles/foonathan_memory.dir/detail/debug_helpers.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object src/CMakeFiles/foonathan_memory.dir/detail/assert.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/CMakeFiles/foonathan_memory.dir/detail/free_list.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/CMakeFiles/foonathan_memory.dir/detail/free_list_array.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/CMakeFiles/foonathan_memory.dir/detail/small_free_list.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/CMakeFiles/foonathan_memory.dir/debugging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/CMakeFiles/foonathan_memory.dir/error.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/CMakeFiles/foonathan_memory.dir/heap_allocator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/CMakeFiles/foonathan_memory.dir/iteration_allocator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/CMakeFiles/foonathan_memory.dir/malloc_allocator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/CMakeFiles/foonathan_memory.dir/memory_arena.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/foonathan_memory.dir/memory_pool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/CMakeFiles/foonathan_memory.dir/memory_pool_collection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/CMakeFiles/foonathan_memory.dir/memory_stack.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/CMakeFiles/foonathan_memory.dir/new_allocator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/CMakeFiles/foonathan_memory.dir/static_allocator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/CMakeFiles/foonathan_memory.dir/temporary_allocator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/CMakeFiles/foonathan_memory.dir/virtual_memory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX static library libfoonathan_memory-0.7.3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target foonathan_memory Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object tool/CMakeFiles/foonathan_memory_node_size_debugger.dir/node_size_debugger.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable nodesize_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/foonathan_memory_vendor/build/foo_mem-ext-prefix/src/foo_mem-ext/tool/node_size_debugger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target foonathan_memory_node_size_debugger Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Performing install step for 'foo_mem-ext' Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target foonathan_memory Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target foonathan_memory Step #6 - "compile-libfuzzer-introspector-x86_64": Consolidate compiler generated dependencies of target foonathan_memory_node_size_debugger Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target foonathan_memory_node_size_debugger Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/lib/libfoonathan_memory-0.7.3.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/config_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/container_node_sizes_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/aligned_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/allocator_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/allocator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/container.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/debugging.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/default_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/deleter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/fallback_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/malloc_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/heap_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/iteration_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/joint_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/memory_arena.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/memory_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/memory_pool_collection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/memory_pool_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/memory_resource_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/memory_stack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/namespace_alias.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/new_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/segregator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/smart_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/static_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/std_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/temporary_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/threading.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/tracking.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/virtual_memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/container_node_sizes_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/align.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/container_node_sizes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/debug_helpers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/ebo_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/free_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/free_list_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/ilog2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/lowlevel_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/memory_stack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/small_free_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/include/foonathan_memory/foonathan/memory/detail/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/lib/foonathan_memory/cmake/foonathan_memory-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/bin/nodesize_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/share/foonathan_memory/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/share/foonathan_memory/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/lib/foonathan_memory/cmake/foonathan_memory-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/foonathan_memory_vendor/build/foo_mem_ext_prj_install/lib/foonathan_memory/cmake/foonathan_memory-config-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Completed 'foo_mem-ext' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target foo_mem-ext Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /usr/local/share Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/foonathan_memory Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/foonathan_memory/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/foonathan_memory/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/nodesize_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/iteration_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/segregator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/static_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/default_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/debug_helpers.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/ebo_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/ilog2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/memory_stack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/free_list_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/align.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/free_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/container_node_sizes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/container_node_sizes_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/small_free_list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/detail/lowlevel_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/allocator_storage.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/deleter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/aligned_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/temporary_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/new_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/debugging.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/tracking.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/malloc_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/container.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/memory_stack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/smart_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/memory_pool_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/config_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/memory_arena.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/allocator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/threading.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/namespace_alias.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/joint_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/memory_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/container_node_sizes_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/memory_pool_collection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/virtual_memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/memory_resource_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/fallback_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/heap_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/foonathan_memory/foonathan/memory/std_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/foonathan_memory Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/foonathan_memory/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/foonathan_memory/cmake/foonathan_memory-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/foonathan_memory/cmake/foonathan_memory-config-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/foonathan_memory/cmake/foonathan_memory-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libfoonathan_memory-0.7.3.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/foonathan_memory_vendor/package.xml Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/foonathan_memory_vendor/cmake/foonathan_memory_vendorConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/foonathan_memory_vendor/cmake/foonathan_memory_vendorConfig-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DBUILD_SHARED_LIBS=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to 'Release' as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version: 2.13.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NOTFOUND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NOTFOUND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enforced cxx_std_11 CMake feature Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found fastcdr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Asio 1.18.1: /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Asio Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found TinyXML2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found foonathan_memory: /usr/local/lib/foonathan_memory/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_kill Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_kill - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthreads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthreads - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Thirdparty/boost compiled OK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL library 1.1.1f found... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WITHOUT_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WITHOUT_LIB - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Forcing third party shared_mutex Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring fuzz_XMLProfiles... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring fuzz_processCDRMsg... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/Fast-DDS/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/DDSSQLFilter/DDSFilterCompoundCondition.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/DDSSQLFilter/DDSFilterExpression.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/DDSSQLFilter/DDSFilterExpressionParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/DDSSQLFilter/DDSFilterFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/DDSSQLFilter/DDSFilterField.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/DDSSQLFilter/DDSFilterParameter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/DDSSQLFilter/DDSFilterPredicate.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/DDSSQLFilter/DDSFilterValue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/log/Log.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/log/OStreamConsumer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/log/StdoutErrConsumer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/log/StdoutConsumer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/log/FileConsumer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/common/Time_t.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/resources/ResourceEvent.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/resources/TimedEvent.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/resources/TimedEventImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/LivelinessManager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/LocatorSelectorSender.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/RTPSWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/StatefulWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/ReaderProxy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/StatelessWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/ReaderLocator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/history/CacheChangePool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/history/History.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/history/WriterHistory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/history/ReaderHistory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/history/TopicPayloadPool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/DataSharing/DataSharingPayloadPool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/history/TopicPayloadPoolRegistry.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [ 14%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/DataSharing/DataSharingListener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/DataSharing/DataSharingNotification.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/reader/WriterProxy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/reader/StatefulReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/reader/StatelessReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/reader/RTPSReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/messages/RTPSMessageCreator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/messages/RTPSMessageGroup.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option]warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/messages/RTPSGapBuilder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/messages/SendBuffersManager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/messages/MessageReceiver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/network/ExternalLocatorsProcessor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/network/NetworkFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/network/ReceiverResource.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/attributes/RTPSParticipantAttributes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/participant/RTPSParticipant.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/participant/RTPSParticipantImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/RTPSDomain.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/Domain.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/participant/Participant.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/participant/ParticipantImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/publisher/Publisher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/publisher/PublisherImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/publisher/PublisherHistory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/subscriber/Subscriber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/subscriber/SubscriberImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/subscriber/SubscriberHistory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/publisher/DataWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/publisher/DataWriterImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/publisher/DataWriterHistory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/Fast-DDS/src/cpp/rtps/messages/MessageReceiver.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/Fast-DDS/include/fastdds/rtps/messages/MessageReceiver.h:80:26: warning: private field 'participant_' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": RTPSParticipantImpl* participant_; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/ContentFilteredTopic.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/ContentFilteredTopicImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/Topic.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/TopicImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/TopicProxyFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/TypeSupport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/TopicDataType.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/topic/qos/TopicQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/publisher/qos/DataWriterQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/qos/DataReaderQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/publisher/PublisherImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/publisher/qos/PublisherQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/publisher/Publisher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/SubscriberImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/qos/SubscriberQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/Subscriber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/DataReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/DataReaderImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/ReadCondition.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/history/DataReaderHistory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/domain/DomainParticipantFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/domain/DomainParticipantImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/domain/DomainParticipant.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/domain/qos/DomainParticipantQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/domain/qos/DomainParticipantFactoryQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/builtin/typelookup/common/TypeLookupTypes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/builtin/common/RPCHeadersImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/builtin/typelookup/TypeLookupManager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/builtin/typelookup/TypeLookupRequestListener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/builtin/typelookup/TypeLookupReplyListener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/ChainingTransport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/ChannelResource.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/PortBasedTransportDescriptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/shared_mem/SharedMemTransportDescriptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/tcp/RTCPMessageManager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/tcp/TCPControlMessage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPAcceptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPAcceptorBasic.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPChannelResource.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPChannelResourceBasic.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPTransportInterface.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPv4Transport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPv6Transport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/test_UDPv4Transport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/UDPChannelResource.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/UDPTransportInterface.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/UDPv4Transport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/UDPv6Transport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/AnnotationDescriptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/AnnotationParameterValue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicDataFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicType.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicPubSubType.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicTypePtr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicDataPtr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1[ 50%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicTypeBuilder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicTypeBuilderPtr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicTypeBuilderFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicTypeMember.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/MemberDescriptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/TypeDescriptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/TypeIdentifier.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/TypeIdentifierTypes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/TypeObject.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/TypeObjectHashId.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/TypeObjectFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/TypeNamesGenerator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/TypesBase.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/BuiltinAnnotationsTypeObject.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dynamic-types/DynamicDataHelper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastrtps_deprecated/attributes/TopicAttributes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/Entity.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/condition/Condition.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/condition/ConditionNotifier.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/condition/GuardCondition.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/condition/StatusCondition.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/condition/StatusConditionImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/condition/WaitSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/condition/WaitSetImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/policy/ParameterList.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/core/policy/QosPolicyUtils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/publisher/qos/WriterQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/subscriber/qos/ReaderQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/fastdds/utils/QosConverters.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/BuiltinProtocols.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/DirectMessageSender.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/PDP.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/ServerAttributes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/PDPSimple.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/PDPListener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/endpoint/EDP.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/endpoint/EDPSimple.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/endpoint/EDPSimpleListeners.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/endpoint/EDPStatic.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/liveliness/WLP.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/liveliness/WLPListener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/data/ParticipantProxyData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/data/WriterProxyData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/data/ReaderProxyData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/flowcontrol/ThroughputControllerDescriptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/flowcontrol/FlowControllerConsts.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/flowcontrol/FlowControllerFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/exceptions/Exception.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/attributes/PropertyPolicy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/attributes/ThreadSettings.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/common/Token.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/xmlparser/XMLParserCommon.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/xmlparser/XMLElementParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/xmlparser/XMLDynamicParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/xmlparser/XMLEndpointParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/xmlparser/XMLParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/xmlparser/XMLProfileManager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/PersistentWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/StatelessPersistentWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/writer/StatefulPersistentWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/reader/StatelessPersistentReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/reader/StatefulPersistentReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/persistence/PersistenceFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/database/backup/SharedBackupFunctions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/endpoint/EDPClient.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/endpoint/EDPServer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/endpoint/EDPServerListeners.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/database/DiscoveryDataBase.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/database/DiscoveryParticipantInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/database/DiscoveryParticipantsAckStatus.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/database/DiscoverySharedInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/PDPClient.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/PDPServer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/PDPServerListener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/timedevent/DSClientEvent.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/builtin/discovery/participant/timedevent/DServerEvent.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/utils/IPFinder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/utils/md5.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/utils/StringMatching.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/utils/IPLocator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/utils/System.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/utils/SystemInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/utils/TimedConditionVariable.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/utils/string_convert.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/core/types.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/core/Exception.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/domain/DomainParticipant.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/pub/Publisher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/pub/AnyDataWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/pub/DataWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/sub/Subscriber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/sub/DataReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/dds/topic/Topic.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/fastdds/domain/DomainParticipant.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/fastdds/publisher/qos/DataWriterQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/fastdds/subscriber/qos/DataReaderQos.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/fastdds/domain/DomainParticipantImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/fastdds/domain/DomainParticipantStatisticsListener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/rtps/monitor-service/MonitorService.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/rtps/monitor-service/MonitorServiceListener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/rtps/reader/StatisticsReaderImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/rtps/StatisticsBase.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/rtps/writer/StatisticsWriterImpl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/types/typesPubSubTypes.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/types/types.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/types/typesv1.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/types/monitorservice_types.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/types/monitorservice_typesv1.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/statistics/types/monitorservice_typesPubSubTypes.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/shared_mem/test_SharedMemTransport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/shared_mem/SharedMemTransport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPChannelResourceSecure.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/transport/TCPAcceptorSecure.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/cpp/CMakeFiles/fastrtps.dir/rtps/persistence/SQLite3PersistenceService.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/cpp/CMakeFiles/fastrtps.dir/rtps/persistence/sqlite3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warning warning generated generated. Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX static library libfastrtps.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target fastrtps Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/C++/fuzz_XMLProfiles/CMakeFiles/fuzz_XMLProfiles.dir/fuzz_XMLProfiles.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/C++/fuzz_XMLProfiles/CMakeFiles/fuzz_XMLProfiles.dir/fuzz_utils.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/C++/fuzz_processCDRMsg/CMakeFiles/fuzz_processCDRMsg.dir/fuzz_processCDRMsg.cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object tools/fds/CMakeFiles/fast-discovery-server.dir/server.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-deprecated-builtins' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable fuzz_processCDRMsg Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_XMLProfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fast-discovery-server-1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Logging next yaml tile to /src/fuzzerLogFile-0-dBKA01C2cS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Logging next yaml tile to /src/fuzzerLogFile-0-Iv1ff7Ol4w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function filename: /src/Fast-DDS/tools/fds/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:17 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/C++/fuzz_XMLProfiles/CMakeFiles/fuzz_XMLProfiles.dir/build.make:120: fuzz/C++/fuzz_XMLProfiles/fuzz_XMLProfiles] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1018: fuzz/C++/fuzz_XMLProfiles/CMakeFiles/fuzz_XMLProfiles.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** Waiting for unfinished jobs.... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/C++/fuzz_processCDRMsg/CMakeFiles/fuzz_processCDRMsg.dir/build.make:104: fuzz/C++/fuzz_processCDRMsg/fuzz_processCDRMsg] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1044: fuzz/C++/fuzz_processCDRMsg/CMakeFiles/fuzz_processCDRMsg.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tools/fds/CMakeFiles/fast-discovery-server.dir/build.make:104: tools/fds/fast-discovery-server-1.0.1] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1070: tools/fds/CMakeFiles/fast-discovery-server.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:146: all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image fast-dds Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 fast-dds Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR ERROR: build step 6 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1