starting build "e67b2c78-8f30-4fe1-bf70-50a13c9f1b18" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 13.31kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 68f0a05088d4: Pulling fs layer Step #1: fc036af1fb82: Pulling fs layer Step #1: 4dd984a2c4cd: Pulling fs layer Step #1: 02f44cff9251: Pulling fs layer Step #1: 78eedb9c24d1: Pulling fs layer Step #1: c10ce716bc48: Pulling fs layer Step #1: 5a002da03f93: Pulling fs layer Step #1: c26cf580b400: Pulling fs layer Step #1: a34000951f24: Pulling fs layer Step #1: 09d46e9bcc80: Pulling fs layer Step #1: e868cba1bf9d: Pulling fs layer Step #1: bb609e1d8712: Pulling fs layer Step #1: 9cefa2757712: Pulling fs layer Step #1: 504c7b716e54: Pulling fs layer Step #1: d5a6ee2c6055: Pulling fs layer Step #1: 5da197700b3d: Pulling fs layer Step #1: 34ce862331f6: Pulling fs layer Step #1: 9859ff431d87: Pulling fs layer Step #1: 5e4160ae6b8d: Pulling fs layer Step #1: d6b2b8ceba38: Pulling fs layer Step #1: a98e84c730db: Pulling fs layer Step #1: 110756886791: Pulling fs layer Step #1: 84ca88975d01: Pulling fs layer Step #1: e1cbe534da93: Pulling fs layer Step #1: d7f2a05063bc: Pulling fs layer Step #1: db2baaddc893: Pulling fs layer Step #1: 37586d83063c: Pulling fs layer Step #1: 618d4cdb2e86: Pulling fs layer Step #1: da476df3c135: Pulling fs layer Step #1: c10ce716bc48: Waiting Step #1: 9859ff431d87: Waiting Step #1: 5e4160ae6b8d: Waiting Step #1: bb609e1d8712: Waiting Step #1: 5a002da03f93: Waiting Step #1: 9cefa2757712: Waiting Step #1: 09d46e9bcc80: Waiting Step #1: 504c7b716e54: Waiting Step #1: d6b2b8ceba38: Waiting Step #1: e868cba1bf9d: Waiting Step #1: d5a6ee2c6055: Waiting Step #1: 5da197700b3d: Waiting Step #1: c26cf580b400: Waiting Step #1: 4dd984a2c4cd: Waiting Step #1: 02f44cff9251: Waiting Step #1: a98e84c730db: Waiting Step #1: 78eedb9c24d1: Waiting Step #1: d7f2a05063bc: Waiting Step #1: e1cbe534da93: Waiting Step #1: 110756886791: Waiting Step #1: 618d4cdb2e86: Waiting Step #1: 34ce862331f6: Waiting Step #1: a34000951f24: Waiting Step #1: fc036af1fb82: Verifying Checksum Step #1: fc036af1fb82: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 02f44cff9251: Verifying Checksum Step #1: 02f44cff9251: Download complete Step #1: 4dd984a2c4cd: Verifying Checksum Step #1: 4dd984a2c4cd: Download complete Step #1: 78eedb9c24d1: Verifying Checksum Step #1: 78eedb9c24d1: Download complete Step #1: 5a002da03f93: Verifying Checksum Step #1: 5a002da03f93: Download complete Step #1: c26cf580b400: Verifying Checksum Step #1: c26cf580b400: Download complete Step #1: 68f0a05088d4: Verifying Checksum Step #1: 68f0a05088d4: Download complete Step #1: 09d46e9bcc80: Verifying Checksum Step #1: 09d46e9bcc80: Download complete Step #1: e868cba1bf9d: Verifying Checksum Step #1: e868cba1bf9d: Download complete Step #1: b549f31133a9: Pull complete Step #1: bb609e1d8712: Verifying Checksum Step #1: bb609e1d8712: Download complete Step #1: 9cefa2757712: Verifying Checksum Step #1: 9cefa2757712: Download complete Step #1: 504c7b716e54: Download complete Step #1: d5a6ee2c6055: Verifying Checksum Step #1: d5a6ee2c6055: Download complete Step #1: 5da197700b3d: Verifying Checksum Step #1: 5da197700b3d: Download complete Step #1: 34ce862331f6: Download complete Step #1: 9859ff431d87: Verifying Checksum Step #1: 9859ff431d87: Download complete Step #1: 5e4160ae6b8d: Verifying Checksum Step #1: 5e4160ae6b8d: Download complete Step #1: d6b2b8ceba38: Verifying Checksum Step #1: d6b2b8ceba38: Download complete Step #1: a34000951f24: Verifying Checksum Step #1: a34000951f24: Download complete Step #1: a98e84c730db: Verifying Checksum Step #1: a98e84c730db: Download complete Step #1: 110756886791: Download complete Step #1: 84ca88975d01: Verifying Checksum Step #1: 84ca88975d01: Download complete Step #1: e1cbe534da93: Verifying Checksum Step #1: e1cbe534da93: Download complete Step #1: d7f2a05063bc: Verifying Checksum Step #1: d7f2a05063bc: Download complete Step #1: 37586d83063c: Download complete Step #1: db2baaddc893: Download complete Step #1: 618d4cdb2e86: Download complete Step #1: da476df3c135: Verifying Checksum Step #1: da476df3c135: Download complete Step #1: c10ce716bc48: Verifying Checksum Step #1: c10ce716bc48: Download complete Step #1: 68f0a05088d4: Pull complete Step #1: fc036af1fb82: Pull complete Step #1: 4dd984a2c4cd: Pull complete Step #1: 02f44cff9251: Pull complete Step #1: 78eedb9c24d1: Pull complete Step #1: c10ce716bc48: Pull complete Step #1: 5a002da03f93: Pull complete Step #1: c26cf580b400: Pull complete Step #1: a34000951f24: Pull complete Step #1: 09d46e9bcc80: Pull complete Step #1: e868cba1bf9d: Pull complete Step #1: bb609e1d8712: Pull complete Step #1: 9cefa2757712: Pull complete Step #1: 504c7b716e54: Pull complete Step #1: d5a6ee2c6055: Pull complete Step #1: 5da197700b3d: Pull complete Step #1: 34ce862331f6: Pull complete Step #1: 9859ff431d87: Pull complete Step #1: 5e4160ae6b8d: Pull complete Step #1: d6b2b8ceba38: Pull complete Step #1: a98e84c730db: Pull complete Step #1: 110756886791: Pull complete Step #1: 84ca88975d01: Pull complete Step #1: e1cbe534da93: Pull complete Step #1: d7f2a05063bc: Pull complete Step #1: db2baaddc893: Pull complete Step #1: 37586d83063c: Pull complete Step #1: 618d4cdb2e86: Pull complete Step #1: da476df3c135: Pull complete Step #1: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 56049b72855d Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool m4 gettext help2man bison autopoint lzip texinfo texlive flex Step #1: ---> Running in f84a638f7bae Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (121 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: autotools-dev dbus dvisvgm file fontconfig-config fonts-dejavu-core Step #1: fonts-droid-fallback fonts-lmodern fonts-noto-mono fonts-texgyre Step #1: fonts-urw-base35 gettext-base libapparmor1 libauthen-sasl-perl Step #1: libavahi-client3 libavahi-common-data libavahi-common3 libcairo2 libcroco3 Step #1: libcups2 libdata-dump-perl libdbus-1-3 libdrm-amdgpu1 libdrm-common Step #1: libdrm-intel1 libdrm-nouveau2 libdrm-radeon1 libdrm2 libelf1 Step #1: libencode-locale-perl libfile-basedir-perl libfile-desktopentry-perl Step #1: libfile-listing-perl libfile-mimeinfo-perl libfl-dev libfl2 libfont-afm-perl Step #1: libfontconfig1 libfontenc1 libfreetype6 libgl1 libgl1-mesa-dri libglapi-mesa Step #1: libglib2.0-0 libglib2.0-data libglvnd0 libglx-mesa0 libglx0 libgraphite2-3 Step #1: libgs9 libgs9-common libharfbuzz-icu0 libharfbuzz0b libhtml-form-perl Step #1: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #1: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #1: libhttp-message-perl libhttp-negotiate-perl libice6 libicu66 libidn11 Step #1: libijs-0.35 libio-html-perl libio-socket-ssl-perl libio-stringy-perl Step #1: libipc-system-simple-perl libjbig0 libjbig2dec0 libjpeg-turbo8 libjpeg8 Step #1: libkpathsea6 liblcms2-2 libllvm12 libltdl-dev libltdl7 Step #1: liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 Step #1: libmailtools-perl libnet-dbus-perl libnet-http-perl libnet-smtp-ssl-perl Step #1: libnet-ssleay-perl libopenjp2-7 libpaper-utils libpaper1 libpciaccess0 Step #1: libpixman-1-0 libpng16-16 libptexenc1 libsensors-config libsensors5 Step #1: libsigsegv2 libsm6 libsynctex2 libteckit0 libtexlua53 libtexluajit2 Step #1: libtext-iconv-perl libtext-unidecode-perl libtie-ixhash-perl libtiff5 Step #1: libtimedate-perl libtry-tiny-perl liburi-perl libvulkan1 libwayland-client0 Step #1: libwebp6 libwoff1 libwww-perl libwww-robotrules-perl libx11-protocol-perl Step #1: libx11-xcb1 libxaw7 libxcb-dri2-0 libxcb-dri3-0 libxcb-glx0 libxcb-present0 Step #1: libxcb-randr0 libxcb-render0 libxcb-shape0 libxcb-shm0 libxcb-sync1 Step #1: libxcb-xfixes0 libxcomposite1 libxcursor1 libxfixes3 libxft2 libxi6 Step #1: libxinerama1 libxkbfile1 libxml-libxml-perl libxml-namespacesupport-perl Step #1: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #1: libxml-sax-perl libxml-twig-perl libxml-xpathengine-perl libxml2 libxmu6 Step #1: libxpm4 libxrandr2 libxrender1 libxshmfence1 libxt6 libxtst6 libxv1 Step #1: libxxf86dga1 libxxf86vm1 libzzip-0-13 lmodern mesa-vulkan-drivers Step #1: perl-openssl-defaults poppler-data shared-mime-info t1utils tex-common Step #1: tex-gyre texlive-base texlive-binaries texlive-fonts-recommended Step #1: texlive-latex-base texlive-latex-recommended tipa ucf x11-common x11-utils Step #1: x11-xserver-utils xdg-user-dirs xdg-utils xfonts-encodings xfonts-utils Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc bison-doc Step #1: default-dbus-session-bus | dbus-session-bus flex-doc fonts-noto Step #1: fonts-freefont-otf | fonts-freefont-ttf gettext-doc libasprintf-dev Step #1: libgettextpo-dev libdigest-hmac-perl libgssapi-perl cups-common Step #1: liblcms2-utils libtool-doc libcrypt-ssleay-perl pciutils lm-sensors gfortran Step #1: | fortran95-compiler gcj-jdk libauthen-ntlm-perl libxml-sax-expatxs-perl Step #1: libunicode-map8-perl libunicode-string-perl xml-twig-tools m4-doc Step #1: poppler-utils ghostscript fonts-japanese-mincho | fonts-ipafont-mincho Step #1: fonts-japanese-gothic | fonts-ipafont-gothic fonts-arphic-ukai Step #1: fonts-arphic-uming fonts-nanum debhelper texlive-plain-generic gv Step #1: | postscript-viewer perl-tk xpdf | pdf-viewer xzdec Step #1: texlive-fonts-recommended-doc texlive-latex-base-doc Step #1: texlive-latex-recommended-doc texlive-luatex texlive-pstricks mesa-utils Step #1: nickle cairo-5c xorg-docs-core Step #1: The following NEW packages will be installed: Step #1: autoconf automake autopoint autotools-dev bison dbus dvisvgm file flex Step #1: fontconfig-config fonts-dejavu-core fonts-droid-fallback fonts-lmodern Step #1: fonts-noto-mono fonts-texgyre fonts-urw-base35 gettext gettext-base help2man Step #1: libapparmor1 libauthen-sasl-perl libavahi-client3 libavahi-common-data Step #1: libavahi-common3 libcairo2 libcroco3 libcups2 libdata-dump-perl libdbus-1-3 Step #1: libdrm-amdgpu1 libdrm-common libdrm-intel1 libdrm-nouveau2 libdrm-radeon1 Step #1: libdrm2 libelf1 libencode-locale-perl libfile-basedir-perl Step #1: libfile-desktopentry-perl libfile-listing-perl libfile-mimeinfo-perl Step #1: libfl-dev libfl2 libfont-afm-perl libfontconfig1 libfontenc1 libfreetype6 Step #1: libgl1 libgl1-mesa-dri libglapi-mesa libglib2.0-0 libglib2.0-data libglvnd0 Step #1: libglx-mesa0 libglx0 libgraphite2-3 libgs9 libgs9-common libharfbuzz-icu0 Step #1: libharfbuzz0b libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #1: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #1: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #1: libhttp-negotiate-perl libice6 libicu66 libidn11 libijs-0.35 libio-html-perl Step #1: libio-socket-ssl-perl libio-stringy-perl libipc-system-simple-perl libjbig0 Step #1: libjbig2dec0 libjpeg-turbo8 libjpeg8 libkpathsea6 liblcms2-2 libllvm12 Step #1: libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl Step #1: libmagic-mgc libmagic1 libmailtools-perl libnet-dbus-perl libnet-http-perl Step #1: libnet-smtp-ssl-perl libnet-ssleay-perl libopenjp2-7 libpaper-utils Step #1: libpaper1 libpciaccess0 libpixman-1-0 libpng16-16 libptexenc1 Step #1: libsensors-config libsensors5 libsigsegv2 libsm6 libsynctex2 libteckit0 Step #1: libtexlua53 libtexluajit2 libtext-iconv-perl libtext-unidecode-perl Step #1: libtie-ixhash-perl libtiff5 libtimedate-perl libtool libtry-tiny-perl Step #1: liburi-perl libvulkan1 libwayland-client0 libwebp6 libwoff1 libwww-perl Step #1: libwww-robotrules-perl libx11-protocol-perl libx11-xcb1 libxaw7 Step #1: libxcb-dri2-0 libxcb-dri3-0 libxcb-glx0 libxcb-present0 libxcb-randr0 Step #1: libxcb-render0 libxcb-shape0 libxcb-shm0 libxcb-sync1 libxcb-xfixes0 Step #1: libxcomposite1 libxcursor1 libxfixes3 libxft2 libxi6 libxinerama1 Step #1: libxkbfile1 libxml-libxml-perl libxml-namespacesupport-perl Step #1: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #1: libxml-sax-perl libxml-twig-perl libxml-xpathengine-perl libxml2 libxmu6 Step #1: libxpm4 libxrandr2 libxrender1 libxshmfence1 libxt6 libxtst6 libxv1 Step #1: libxxf86dga1 libxxf86vm1 libzzip-0-13 lmodern lzip m4 mesa-vulkan-drivers Step #1: perl-openssl-defaults poppler-data shared-mime-info t1utils tex-common Step #1: tex-gyre texinfo texlive texlive-base texlive-binaries Step #1: texlive-fonts-recommended texlive-latex-base texlive-latex-recommended tipa Step #1: ucf x11-common x11-utils x11-xserver-utils xdg-user-dirs xdg-utils Step #1: xfonts-encodings xfonts-utils Step #1: 0 upgraded, 191 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 161 MB of archives. Step #1: After this operation, 951 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-droid-fallback all 1:6.0.1r16-1.1 [1805 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 poppler-data all 0.4.9-2 [1475 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3 [35.4 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-iconv-perl amd64 1.7-7 [13.8 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-common all 2.4.107-8ubuntu1~20.04.2 [5396 B] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm2 amd64 2.4.107-8ubuntu1~20.04.2 [34.1 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-urw-base35 all 20170801.1-3 [6333 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgs9-common all 9.50~dfsg-5ubuntu4.11 [682 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcups2 amd64 2.3.1-9ubuntu1.6 [233 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libidn11 amd64 1.33-2.2ubuntu2 [46.2 kB] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libijs-0.35 amd64 0.35-15 [15.7 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libjbig2dec0 amd64 0.18-1ubuntu1 [60.0 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 liblcms2-2 amd64 2.9-4 [140 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libopenjp2-7 amd64 2.3.1-1ubuntu4.20.04.1 [141 kB] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 libpaper1 amd64 1.1.28 [13.0 kB] Step #1: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #1: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #1: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.12 [164 kB] Step #1: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgs9 amd64 9.50~dfsg-5ubuntu4.11 [2174 kB] Step #1: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkpathsea6 amd64 2019.20190605.51237-3ubuntu0.2 [57.2 kB] Step #1: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libwoff1 amd64 1.0.2-1build2 [42.0 kB] Step #1: Get:55 http://archive.ubuntu.com/ubuntu focal/universe amd64 dvisvgm amd64 2.8.1-1build1 [1048 kB] Step #1: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 fonts-lmodern all 2.004.5-6 [4532 kB] Step #1: Get:57 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 fonts-noto-mono all 20200323-1build1~ubuntu20.04.1 [80.6 kB] Step #1: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 fonts-texgyre all 20180621-3 [10.2 MB] Step #1: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #1: Get:60 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #1: Get:61 http://archive.ubuntu.com/ubuntu focal/universe amd64 help2man amd64 1.47.13 [173 kB] Step #1: Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpixman-1-0 amd64 0.38.4-0ubuntu2.1 [227 kB] Step #1: Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-render0 amd64 1.14-2 [14.8 kB] Step #1: Get:64 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shm0 amd64 1.14-2 [5584 B] Step #1: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender1 amd64 1:0.9.10-1 [18.7 kB] Step #1: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo2 amd64 1.16.0-4ubuntu1 [583 kB] Step #1: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #1: Get:68 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-amdgpu1 amd64 2.4.107-8ubuntu1~20.04.2 [18.6 kB] Step #1: Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libpciaccess0 amd64 0.16-0ubuntu1 [17.9 kB] Step #1: Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-intel1 amd64 2.4.107-8ubuntu1~20.04.2 [60.3 kB] Step #1: Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-nouveau2 amd64 2.4.107-8ubuntu1~20.04.2 [16.6 kB] Step #1: Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-radeon1 amd64 2.4.107-8ubuntu1~20.04.2 [19.7 kB] Step #1: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #1: Get:74 http://archive.ubuntu.com/ubuntu focal/main amd64 libipc-system-simple-perl all 1.26-1 [22.8 kB] Step #1: Get:75 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-basedir-perl all 0.08-1 [16.9 kB] Step #1: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #1: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-desktopentry-perl all 0.22-1 [18.2 kB] Step #1: Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #1: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #1: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #1: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-mimeinfo-perl all 0.29-1 [41.5 kB] Step #1: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #1: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #1: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #1: Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontenc1 amd64 1:1.1.4-0ubuntu1 [14.0 kB] Step #1: Get:86 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglapi-mesa amd64 21.2.6-0ubuntu0.1~20.04.2 [27.4 kB] Step #1: Get:87 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libllvm12 amd64 1:12.0.0-3ubuntu1~20.04.5 [18.8 MB] Step #1: Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors-config all 1:3.6.0-2ubuntu1.1 [6052 B] Step #1: Get:89 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors5 amd64 1:3.6.0-2ubuntu1.1 [27.2 kB] Step #1: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 libvulkan1 amd64 1.2.131.2-1 [93.3 kB] Step #1: Get:91 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgl1-mesa-dri amd64 21.2.6-0ubuntu0.1~20.04.2 [11.0 MB] Step #1: Get:92 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-xcb1 amd64 2:1.6.9-2ubuntu1.6 [9448 B] Step #1: Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-dri2-0 amd64 1.14-2 [6920 B] Step #1: Get:94 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-dri3-0 amd64 1.14-2 [6552 B] Step #1: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-glx0 amd64 1.14-2 [22.1 kB] Step #1: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-present0 amd64 1.14-2 [5560 B] Step #1: Get:97 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-sync1 amd64 1.14-2 [8884 B] Step #1: Get:98 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-xfixes0 amd64 1.14-2 [9296 B] Step #1: Get:99 http://archive.ubuntu.com/ubuntu focal/main amd64 libxfixes3 amd64 1:5.0.3-2 [10.9 kB] Step #1: Get:100 http://archive.ubuntu.com/ubuntu focal/main amd64 libxshmfence1 amd64 1.3-1 [5028 B] Step #1: Get:101 http://archive.ubuntu.com/ubuntu focal/main amd64 libxxf86vm1 amd64 1:1.1.4-1build1 [10.2 kB] Step #1: Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglx-mesa0 amd64 21.2.6-0ubuntu0.1~20.04.2 [137 kB] Step #1: Get:103 http://archive.ubuntu.com/ubuntu focal/main amd64 libgraphite2-3 amd64 1.3.13-11build1 [73.5 kB] Step #1: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libharfbuzz0b amd64 2.6.4-1ubuntu4.2 [391 kB] Step #1: Get:105 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libharfbuzz-icu0 amd64 2.6.4-1ubuntu4.2 [5580 B] Step #1: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #1: Get:107 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #1: Get:108 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #1: Get:109 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #1: Get:110 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #1: Get:111 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #1: Get:112 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #1: Get:113 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #1: Get:114 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #1: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #1: Get:116 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #1: Get:117 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-common all 1:7.7+19ubuntu14 [22.3 kB] Step #1: Get:118 http://archive.ubuntu.com/ubuntu focal/main amd64 libice6 amd64 2:1.0.10-0ubuntu1 [41.0 kB] Step #1: Get:119 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #1: Get:120 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #1: Get:121 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #1: Get:122 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-stringy-perl all 2.111-3 [55.8 kB] Step #1: Get:123 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:124 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #1: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #1: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #1: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #1: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #1: Get:130 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #1: Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #1: Get:132 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #1: Get:133 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-twig-perl all 1:3.50-2 [155 kB] Step #1: Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-dbus-perl amd64 1.2.0-1 [177 kB] Step #1: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 libpaper-utils amd64 1.1.28 [8400 B] Step #1: Get:136 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libptexenc1 amd64 2019.20190605.51237-3ubuntu0.2 [35.5 kB] Step #1: Get:137 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm6 amd64 2:1.2.3-1 [16.1 kB] Step #1: Get:138 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsynctex2 amd64 2019.20190605.51237-3ubuntu0.2 [55.2 kB] Step #1: Get:139 http://archive.ubuntu.com/ubuntu focal/universe amd64 libteckit0 amd64 2.5.8+ds2-5ubuntu2 [320 kB] Step #1: Get:140 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtexlua53 amd64 2019.20190605.51237-3ubuntu0.2 [105 kB] Step #1: Get:141 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtexluajit2 amd64 2019.20190605.51237-3ubuntu0.2 [235 kB] Step #1: Get:142 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #1: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 libtie-ixhash-perl all 1.23-2 [11.2 kB] Step #1: Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:145 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwayland-client0 amd64 1.18.0-1ubuntu0.1 [23.9 kB] Step #1: Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 libx11-protocol-perl all 0.56-7 [149 kB] Step #1: Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 libxt6 amd64 1:1.1.5-1 [160 kB] Step #1: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libxmu6 amd64 2:1.1.3-0ubuntu1 [45.8 kB] Step #1: Get:149 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #1: Get:150 http://archive.ubuntu.com/ubuntu focal/main amd64 libxaw7 amd64 2:1.0.13-1 [173 kB] Step #1: Get:151 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-randr0 amd64 1.14-2 [16.3 kB] Step #1: Get:152 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shape0 amd64 1.14-2 [5928 B] Step #1: Get:153 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcomposite1 amd64 1:0.4.5-1 [6976 B] Step #1: Get:154 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcursor1 amd64 1:1.2.0-2 [20.1 kB] Step #1: Get:155 http://archive.ubuntu.com/ubuntu focal/main amd64 libxft2 amd64 2.3.3-0ubuntu1 [39.2 kB] Step #1: Get:156 http://archive.ubuntu.com/ubuntu focal/main amd64 libxi6 amd64 2:1.7.10-0ubuntu1 [29.9 kB] Step #1: Get:157 http://archive.ubuntu.com/ubuntu focal/main amd64 libxinerama1 amd64 2:1.1.4-2 [6904 B] Step #1: Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 libxkbfile1 amd64 1:1.1.0-1 [65.3 kB] Step #1: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #1: Get:160 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #1: Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #1: Get:162 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #1: Get:163 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #1: Get:164 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-xpathengine-perl all 0.14-1 [31.8 kB] Step #1: Get:165 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrandr2 amd64 2:1.5.2-0ubuntu1 [18.5 kB] Step #1: Get:166 http://archive.ubuntu.com/ubuntu focal/main amd64 libxtst6 amd64 2:1.2.3-1 [12.8 kB] Step #1: Get:167 http://archive.ubuntu.com/ubuntu focal/main amd64 libxv1 amd64 2:1.0.11-1 [10.7 kB] Step #1: Get:168 http://archive.ubuntu.com/ubuntu focal/main amd64 libxxf86dga1 amd64 2:1.1.5-0ubuntu1 [12.0 kB] Step #1: Get:169 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libzzip-0-13 amd64 0.13.62-3.2ubuntu1.1 [26.2 kB] Step #1: Get:170 http://archive.ubuntu.com/ubuntu focal/main amd64 xfonts-encodings all 1:1.0.5-0ubuntu1 [573 kB] Step #1: Get:171 http://archive.ubuntu.com/ubuntu focal/main amd64 xfonts-utils amd64 1:7.7+6 [91.5 kB] Step #1: Get:172 http://archive.ubuntu.com/ubuntu focal/universe amd64 lmodern all 2.004.5-6 [9474 kB] Step #1: Get:173 http://archive.ubuntu.com/ubuntu focal/universe amd64 lzip amd64 1.21-6build1 [81.6 kB] Step #1: Get:174 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 mesa-vulkan-drivers amd64 21.2.6-0ubuntu0.1~20.04.2 [5788 kB] Step #1: Get:175 http://archive.ubuntu.com/ubuntu focal/main amd64 t1utils amd64 1.41-3 [56.1 kB] Step #1: Get:176 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-gyre all 20180621-3 [6209 kB] Step #1: Get:177 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #1: Get:178 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 texlive-binaries amd64 2019.20190605.51237-3ubuntu0.2 [8038 kB] Step #1: Get:179 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xdg-utils all 1.1.3-2ubuntu1.20.04.2 [61.4 kB] Step #1: Get:180 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-base all 2019.20200218-1 [20.8 MB] Step #1: Get:181 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-fonts-recommended all 2019.20200218-1 [4972 kB] Step #1: Get:182 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-latex-base all 2019.20200218-1 [990 kB] Step #1: Get:183 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-latex-recommended all 2019.20200218-1 [15.7 MB] Step #1: Get:184 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive all 2019.20200218-1 [14.4 kB] Step #1: Get:185 http://archive.ubuntu.com/ubuntu focal/universe amd64 tipa all 2:1.3-20 [2978 kB] Step #1: Get:186 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglvnd0 amd64 1.3.2-1~ubuntu0.20.04.2 [48.1 kB] Step #1: Get:187 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglx0 amd64 1.3.2-1~ubuntu0.20.04.2 [32.5 kB] Step #1: Get:188 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgl1 amd64 1.3.2-1~ubuntu0.20.04.2 [85.8 kB] Step #1: Get:189 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-utils amd64 7.7+5 [199 kB] Step #1: Get:190 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-xserver-utils amd64 7.7+8 [162 kB] Step #1: Get:191 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 161 MB in 25s (6432 kB/s) Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../000-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../001-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package flex. Step #1: Preparing to unpack .../002-flex_2.6.4-6.2_amd64.deb ... Step #1: Unpacking flex (2.6.4-6.2) ... Step #1: Selecting previously unselected package fonts-droid-fallback. Step #1: Preparing to unpack .../003-fonts-droid-fallback_1%3a6.0.1r16-1.1_all.deb ... Step #1: Unpacking fonts-droid-fallback (1:6.0.1r16-1.1) ... Step #1: Selecting previously unselected package poppler-data. Step #1: Preparing to unpack .../004-poppler-data_0.4.9-2_all.deb ... Step #1: Unpacking poppler-data (0.4.9-2) ... Step #1: Selecting previously unselected package ucf. Step #1: Preparing to unpack .../005-ucf_3.0038+nmu1_all.deb ... Step #1: Moving old data out of the way Step #1: Unpacking ucf (3.0038+nmu1) ... Step #1: Selecting previously unselected package tex-common. Step #1: Preparing to unpack .../006-tex-common_6.13_all.deb ... Step #1: Unpacking tex-common (6.13) ... Step #1: Selecting previously unselected package libapparmor1:amd64. Step #1: Preparing to unpack .../007-libapparmor1_2.13.3-7ubuntu5.3_amd64.deb ... Step #1: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #1: Selecting previously unselected package libdbus-1-3:amd64. Step #1: Preparing to unpack .../008-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package dbus. Step #1: Preparing to unpack .../009-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../010-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../011-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../012-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libelf1:amd64. Step #1: Preparing to unpack .../013-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../014-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../015-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../016-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libtext-iconv-perl. Step #1: Preparing to unpack .../017-libtext-iconv-perl_1.7-7_amd64.deb ... Step #1: Unpacking libtext-iconv-perl (1.7-7) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../018-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../019-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../020-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package gettext-base. Step #1: Preparing to unpack .../021-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext-base (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package libdrm-common. Step #1: Preparing to unpack .../022-libdrm-common_2.4.107-8ubuntu1~20.04.2_all.deb ... Step #1: Unpacking libdrm-common (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libdrm2:amd64. Step #1: Preparing to unpack .../023-libdrm2_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libpng16-16:amd64. Step #1: Preparing to unpack .../024-libpng16-16_1.6.37-2_amd64.deb ... Step #1: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../025-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../026-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../027-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package autopoint. Step #1: Preparing to unpack .../028-autopoint_0.19.8.1-10build1_all.deb ... Step #1: Unpacking autopoint (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../029-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package libfreetype6:amd64. Step #1: Preparing to unpack .../030-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #1: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Selecting previously unselected package fonts-urw-base35. Step #1: Preparing to unpack .../031-fonts-urw-base35_20170801.1-3_all.deb ... Step #1: Unpacking fonts-urw-base35 (20170801.1-3) ... Step #1: Selecting previously unselected package libgs9-common. Step #1: Preparing to unpack .../032-libgs9-common_9.50~dfsg-5ubuntu4.11_all.deb ... Step #1: Unpacking libgs9-common (9.50~dfsg-5ubuntu4.11) ... Step #1: Selecting previously unselected package libavahi-common-data:amd64. Step #1: Preparing to unpack .../033-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libavahi-common3:amd64. Step #1: Preparing to unpack .../034-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libavahi-client3:amd64. Step #1: Preparing to unpack .../035-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libcups2:amd64. Step #1: Preparing to unpack .../036-libcups2_2.3.1-9ubuntu1.6_amd64.deb ... Step #1: Unpacking libcups2:amd64 (2.3.1-9ubuntu1.6) ... Step #1: Selecting previously unselected package fonts-dejavu-core. Step #1: Preparing to unpack .../037-fonts-dejavu-core_2.37-1_all.deb ... Step #1: Unpacking fonts-dejavu-core (2.37-1) ... Step #1: Selecting previously unselected package fontconfig-config. Step #1: Preparing to unpack .../038-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #1: Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #1: Selecting previously unselected package libfontconfig1:amd64. Step #1: Preparing to unpack .../039-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #1: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #1: Selecting previously unselected package libidn11:amd64. Step #1: Preparing to unpack .../040-libidn11_1.33-2.2ubuntu2_amd64.deb ... Step #1: Unpacking libidn11:amd64 (1.33-2.2ubuntu2) ... Step #1: Selecting previously unselected package libijs-0.35:amd64. Step #1: Preparing to unpack .../041-libijs-0.35_0.35-15_amd64.deb ... Step #1: Unpacking libijs-0.35:amd64 (0.35-15) ... Step #1: Selecting previously unselected package libjbig2dec0:amd64. Step #1: Preparing to unpack .../042-libjbig2dec0_0.18-1ubuntu1_amd64.deb ... Step #1: Unpacking libjbig2dec0:amd64 (0.18-1ubuntu1) ... Step #1: Selecting previously unselected package libjpeg-turbo8:amd64. Step #1: Preparing to unpack .../043-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #1: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Selecting previously unselected package libjpeg8:amd64. Step #1: Preparing to unpack .../044-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #1: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Selecting previously unselected package liblcms2-2:amd64. Step #1: Preparing to unpack .../045-liblcms2-2_2.9-4_amd64.deb ... Step #1: Unpacking liblcms2-2:amd64 (2.9-4) ... Step #1: Selecting previously unselected package libopenjp2-7:amd64. Step #1: Preparing to unpack .../046-libopenjp2-7_2.3.1-1ubuntu4.20.04.1_amd64.deb ... Step #1: Unpacking libopenjp2-7:amd64 (2.3.1-1ubuntu4.20.04.1) ... Step #1: Selecting previously unselected package libpaper1:amd64. Step #1: Preparing to unpack .../047-libpaper1_1.1.28_amd64.deb ... Step #1: Unpacking libpaper1:amd64 (1.1.28) ... Step #1: Selecting previously unselected package libjbig0:amd64. Step #1: Preparing to unpack .../048-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libwebp6:amd64. Step #1: Preparing to unpack .../049-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libtiff5:amd64. Step #1: Preparing to unpack .../050-libtiff5_4.1.0+git191117-2ubuntu0.20.04.12_amd64.deb ... Step #1: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.12) ... Step #1: Selecting previously unselected package libgs9:amd64. Step #1: Preparing to unpack .../051-libgs9_9.50~dfsg-5ubuntu4.11_amd64.deb ... Step #1: Unpacking libgs9:amd64 (9.50~dfsg-5ubuntu4.11) ... Step #1: Selecting previously unselected package libkpathsea6:amd64. Step #1: Preparing to unpack .../052-libkpathsea6_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #1: Unpacking libkpathsea6:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Selecting previously unselected package libwoff1:amd64. Step #1: Preparing to unpack .../053-libwoff1_1.0.2-1build2_amd64.deb ... Step #1: Unpacking libwoff1:amd64 (1.0.2-1build2) ... Step #1: Selecting previously unselected package dvisvgm. Step #1: Preparing to unpack .../054-dvisvgm_2.8.1-1build1_amd64.deb ... Step #1: Unpacking dvisvgm (2.8.1-1build1) ... Step #1: Selecting previously unselected package fonts-lmodern. Step #1: Preparing to unpack .../055-fonts-lmodern_2.004.5-6_all.deb ... Step #1: Unpacking fonts-lmodern (2.004.5-6) ... Step #1: Selecting previously unselected package fonts-noto-mono. Step #1: Preparing to unpack .../056-fonts-noto-mono_20200323-1build1~ubuntu20.04.1_all.deb ... Step #1: Unpacking fonts-noto-mono (20200323-1build1~ubuntu20.04.1) ... Step #1: Selecting previously unselected package fonts-texgyre. Step #1: Preparing to unpack .../057-fonts-texgyre_20180621-3_all.deb ... Step #1: Unpacking fonts-texgyre (20180621-3) ... Step #1: Selecting previously unselected package libcroco3:amd64. Step #1: Preparing to unpack .../058-libcroco3_0.6.13-1_amd64.deb ... Step #1: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #1: Selecting previously unselected package gettext. Step #1: Preparing to unpack .../059-gettext_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package help2man. Step #1: Preparing to unpack .../060-help2man_1.47.13_amd64.deb ... Step #1: Unpacking help2man (1.47.13) ... Step #1: Selecting previously unselected package libpixman-1-0:amd64. Step #1: Preparing to unpack .../061-libpixman-1-0_0.38.4-0ubuntu2.1_amd64.deb ... Step #1: Unpacking libpixman-1-0:amd64 (0.38.4-0ubuntu2.1) ... Step #1: Selecting previously unselected package libxcb-render0:amd64. Step #1: Preparing to unpack .../062-libxcb-render0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-render0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-shm0:amd64. Step #1: Preparing to unpack .../063-libxcb-shm0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-shm0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxrender1:amd64. Step #1: Preparing to unpack .../064-libxrender1_1%3a0.9.10-1_amd64.deb ... Step #1: Unpacking libxrender1:amd64 (1:0.9.10-1) ... Step #1: Selecting previously unselected package libcairo2:amd64. Step #1: Preparing to unpack .../065-libcairo2_1.16.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libcairo2:amd64 (1.16.0-4ubuntu1) ... Step #1: Selecting previously unselected package libdata-dump-perl. Step #1: Preparing to unpack .../066-libdata-dump-perl_1.23-1_all.deb ... Step #1: Unpacking libdata-dump-perl (1.23-1) ... Step #1: Selecting previously unselected package libdrm-amdgpu1:amd64. Step #1: Preparing to unpack .../067-libdrm-amdgpu1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm-amdgpu1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libpciaccess0:amd64. Step #1: Preparing to unpack .../068-libpciaccess0_0.16-0ubuntu1_amd64.deb ... Step #1: Unpacking libpciaccess0:amd64 (0.16-0ubuntu1) ... Step #1: Selecting previously unselected package libdrm-intel1:amd64. Step #1: Preparing to unpack .../069-libdrm-intel1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm-intel1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libdrm-nouveau2:amd64. Step #1: Preparing to unpack .../070-libdrm-nouveau2_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm-nouveau2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libdrm-radeon1:amd64. Step #1: Preparing to unpack .../071-libdrm-radeon1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm-radeon1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libencode-locale-perl. Step #1: Preparing to unpack .../072-libencode-locale-perl_1.05-1_all.deb ... Step #1: Unpacking libencode-locale-perl (1.05-1) ... Step #1: Selecting previously unselected package libipc-system-simple-perl. Step #1: Preparing to unpack .../073-libipc-system-simple-perl_1.26-1_all.deb ... Step #1: Unpacking libipc-system-simple-perl (1.26-1) ... Step #1: Selecting previously unselected package libfile-basedir-perl. Step #1: Preparing to unpack .../074-libfile-basedir-perl_0.08-1_all.deb ... Step #1: Unpacking libfile-basedir-perl (0.08-1) ... Step #1: Selecting previously unselected package liburi-perl. Step #1: Preparing to unpack .../075-liburi-perl_1.76-2_all.deb ... Step #1: Unpacking liburi-perl (1.76-2) ... Step #1: Selecting previously unselected package libfile-desktopentry-perl. Step #1: Preparing to unpack .../076-libfile-desktopentry-perl_0.22-1_all.deb ... Step #1: Unpacking libfile-desktopentry-perl (0.22-1) ... Step #1: Selecting previously unselected package libtimedate-perl. Step #1: Preparing to unpack .../077-libtimedate-perl_2.3200-1_all.deb ... Step #1: Unpacking libtimedate-perl (2.3200-1) ... Step #1: Selecting previously unselected package libhttp-date-perl. Step #1: Preparing to unpack .../078-libhttp-date-perl_6.05-1_all.deb ... Step #1: Unpacking libhttp-date-perl (6.05-1) ... Step #1: Selecting previously unselected package libfile-listing-perl. Step #1: Preparing to unpack .../079-libfile-listing-perl_6.04-1_all.deb ... Step #1: Unpacking libfile-listing-perl (6.04-1) ... Step #1: Selecting previously unselected package libfile-mimeinfo-perl. Step #1: Preparing to unpack .../080-libfile-mimeinfo-perl_0.29-1_all.deb ... Step #1: Unpacking libfile-mimeinfo-perl (0.29-1) ... Step #1: Selecting previously unselected package libfl2:amd64. Step #1: Preparing to unpack .../081-libfl2_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfl-dev:amd64. Step #1: Preparing to unpack .../082-libfl-dev_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfont-afm-perl. Step #1: Preparing to unpack .../083-libfont-afm-perl_1.20-2_all.deb ... Step #1: Unpacking libfont-afm-perl (1.20-2) ... Step #1: Selecting previously unselected package libfontenc1:amd64. Step #1: Preparing to unpack .../084-libfontenc1_1%3a1.1.4-0ubuntu1_amd64.deb ... Step #1: Unpacking libfontenc1:amd64 (1:1.1.4-0ubuntu1) ... Step #1: Selecting previously unselected package libglapi-mesa:amd64. Step #1: Preparing to unpack .../085-libglapi-mesa_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #1: Unpacking libglapi-mesa:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Selecting previously unselected package libllvm12:amd64. Step #1: Preparing to unpack .../086-libllvm12_1%3a12.0.0-3ubuntu1~20.04.5_amd64.deb ... Step #1: Unpacking libllvm12:amd64 (1:12.0.0-3ubuntu1~20.04.5) ... Step #1: Selecting previously unselected package libsensors-config. Step #1: Preparing to unpack .../087-libsensors-config_1%3a3.6.0-2ubuntu1.1_all.deb ... Step #1: Unpacking libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libsensors5:amd64. Step #1: Preparing to unpack .../088-libsensors5_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #1: Unpacking libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libvulkan1:amd64. Step #1: Preparing to unpack .../089-libvulkan1_1.2.131.2-1_amd64.deb ... Step #1: Unpacking libvulkan1:amd64 (1.2.131.2-1) ... Step #1: Selecting previously unselected package libgl1-mesa-dri:amd64. Step #1: Preparing to unpack .../090-libgl1-mesa-dri_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #1: Unpacking libgl1-mesa-dri:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Selecting previously unselected package libx11-xcb1:amd64. Step #1: Preparing to unpack .../091-libx11-xcb1_2%3a1.6.9-2ubuntu1.6_amd64.deb ... Step #1: Unpacking libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ... Step #1: Selecting previously unselected package libxcb-dri2-0:amd64. Step #1: Preparing to unpack .../092-libxcb-dri2-0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-dri2-0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-dri3-0:amd64. Step #1: Preparing to unpack .../093-libxcb-dri3-0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-dri3-0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-glx0:amd64. Step #1: Preparing to unpack .../094-libxcb-glx0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-glx0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-present0:amd64. Step #1: Preparing to unpack .../095-libxcb-present0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-present0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-sync1:amd64. Step #1: Preparing to unpack .../096-libxcb-sync1_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-sync1:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-xfixes0:amd64. Step #1: Preparing to unpack .../097-libxcb-xfixes0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-xfixes0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxfixes3:amd64. Step #1: Preparing to unpack .../098-libxfixes3_1%3a5.0.3-2_amd64.deb ... Step #1: Unpacking libxfixes3:amd64 (1:5.0.3-2) ... Step #1: Selecting previously unselected package libxshmfence1:amd64. Step #1: Preparing to unpack .../099-libxshmfence1_1.3-1_amd64.deb ... Step #1: Unpacking libxshmfence1:amd64 (1.3-1) ... Step #1: Selecting previously unselected package libxxf86vm1:amd64. Step #1: Preparing to unpack .../100-libxxf86vm1_1%3a1.1.4-1build1_amd64.deb ... Step #1: Unpacking libxxf86vm1:amd64 (1:1.1.4-1build1) ... Step #1: Selecting previously unselected package libglx-mesa0:amd64. Step #1: Preparing to unpack .../101-libglx-mesa0_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #1: Unpacking libglx-mesa0:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Selecting previously unselected package libgraphite2-3:amd64. Step #1: Preparing to unpack .../102-libgraphite2-3_1.3.13-11build1_amd64.deb ... Step #1: Unpacking libgraphite2-3:amd64 (1.3.13-11build1) ... Step #1: Selecting previously unselected package libharfbuzz0b:amd64. Step #1: Preparing to unpack .../103-libharfbuzz0b_2.6.4-1ubuntu4.2_amd64.deb ... Step #1: Unpacking libharfbuzz0b:amd64 (2.6.4-1ubuntu4.2) ... Step #1: Selecting previously unselected package libharfbuzz-icu0:amd64. Step #1: Preparing to unpack .../104-libharfbuzz-icu0_2.6.4-1ubuntu4.2_amd64.deb ... Step #1: Unpacking libharfbuzz-icu0:amd64 (2.6.4-1ubuntu4.2) ... Step #1: Selecting previously unselected package libhtml-tagset-perl. Step #1: Preparing to unpack .../105-libhtml-tagset-perl_3.20-4_all.deb ... Step #1: Unpacking libhtml-tagset-perl (3.20-4) ... Step #1: Selecting previously unselected package libhtml-parser-perl. Step #1: Preparing to unpack .../106-libhtml-parser-perl_3.72-5_amd64.deb ... Step #1: Unpacking libhtml-parser-perl (3.72-5) ... Step #1: Selecting previously unselected package libio-html-perl. Step #1: Preparing to unpack .../107-libio-html-perl_1.001-1_all.deb ... Step #1: Unpacking libio-html-perl (1.001-1) ... Step #1: Selecting previously unselected package liblwp-mediatypes-perl. Step #1: Preparing to unpack .../108-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #1: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #1: Selecting previously unselected package libhttp-message-perl. Step #1: Preparing to unpack .../109-libhttp-message-perl_6.22-1_all.deb ... Step #1: Unpacking libhttp-message-perl (6.22-1) ... Step #1: Selecting previously unselected package libhtml-form-perl. Step #1: Preparing to unpack .../110-libhtml-form-perl_6.07-1_all.deb ... Step #1: Unpacking libhtml-form-perl (6.07-1) ... Step #1: Selecting previously unselected package libhtml-tree-perl. Step #1: Preparing to unpack .../111-libhtml-tree-perl_5.07-2_all.deb ... Step #1: Unpacking libhtml-tree-perl (5.07-2) ... Step #1: Selecting previously unselected package libhtml-format-perl. Step #1: Preparing to unpack .../112-libhtml-format-perl_2.12-1_all.deb ... Step #1: Unpacking libhtml-format-perl (2.12-1) ... Step #1: Selecting previously unselected package libhttp-cookies-perl. Step #1: Preparing to unpack .../113-libhttp-cookies-perl_6.08-1_all.deb ... Step #1: Unpacking libhttp-cookies-perl (6.08-1) ... Step #1: Selecting previously unselected package libhttp-daemon-perl. Step #1: Preparing to unpack .../114-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #1: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Selecting previously unselected package libhttp-negotiate-perl. Step #1: Preparing to unpack .../115-libhttp-negotiate-perl_6.01-1_all.deb ... Step #1: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #1: Selecting previously unselected package x11-common. Step #1: Preparing to unpack .../116-x11-common_1%3a7.7+19ubuntu14_all.deb ... Step #1: dpkg-query: no packages found matching nux-tools Step #1: Unpacking x11-common (1:7.7+19ubuntu14) ... Step #1: Selecting previously unselected package libice6:amd64. Step #1: Preparing to unpack .../117-libice6_2%3a1.0.10-0ubuntu1_amd64.deb ... Step #1: Unpacking libice6:amd64 (2:1.0.10-0ubuntu1) ... Step #1: Selecting previously unselected package perl-openssl-defaults:amd64. Step #1: Preparing to unpack .../118-perl-openssl-defaults_4_amd64.deb ... Step #1: Unpacking perl-openssl-defaults:amd64 (4) ... Step #1: Selecting previously unselected package libnet-ssleay-perl. Step #1: Preparing to unpack .../119-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #1: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Selecting previously unselected package libio-socket-ssl-perl. Step #1: Preparing to unpack .../120-libio-socket-ssl-perl_2.067-1_all.deb ... Step #1: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #1: Selecting previously unselected package libio-stringy-perl. Step #1: Preparing to unpack .../121-libio-stringy-perl_2.111-3_all.deb ... Step #1: Unpacking libio-stringy-perl (2.111-3) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../122-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../123-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libnet-http-perl. Step #1: Preparing to unpack .../124-libnet-http-perl_6.19-1_all.deb ... Step #1: Unpacking libnet-http-perl (6.19-1) ... Step #1: Selecting previously unselected package libtry-tiny-perl. Step #1: Preparing to unpack .../125-libtry-tiny-perl_0.30-1_all.deb ... Step #1: Unpacking libtry-tiny-perl (0.30-1) ... Step #1: Selecting previously unselected package libwww-robotrules-perl. Step #1: Preparing to unpack .../126-libwww-robotrules-perl_6.02-1_all.deb ... Step #1: Unpacking libwww-robotrules-perl (6.02-1) ... Step #1: Selecting previously unselected package libwww-perl. Step #1: Preparing to unpack .../127-libwww-perl_6.43-1_all.deb ... Step #1: Unpacking libwww-perl (6.43-1) ... Step #1: Selecting previously unselected package liblwp-protocol-https-perl. Step #1: Preparing to unpack .../128-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #1: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Selecting previously unselected package libnet-smtp-ssl-perl. Step #1: Preparing to unpack .../129-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #1: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #1: Selecting previously unselected package libmailtools-perl. Step #1: Preparing to unpack .../130-libmailtools-perl_2.21-1_all.deb ... Step #1: Unpacking libmailtools-perl (2.21-1) ... Step #1: Selecting previously unselected package libxml-parser-perl. Step #1: Preparing to unpack .../131-libxml-parser-perl_2.46-1_amd64.deb ... Step #1: Unpacking libxml-parser-perl (2.46-1) ... Step #1: Selecting previously unselected package libxml-twig-perl. Step #1: Preparing to unpack .../132-libxml-twig-perl_1%3a3.50-2_all.deb ... Step #1: Unpacking libxml-twig-perl (1:3.50-2) ... Step #1: Selecting previously unselected package libnet-dbus-perl. Step #1: Preparing to unpack .../133-libnet-dbus-perl_1.2.0-1_amd64.deb ... Step #1: Unpacking libnet-dbus-perl (1.2.0-1) ... Step #1: Selecting previously unselected package libpaper-utils. Step #1: Preparing to unpack .../134-libpaper-utils_1.1.28_amd64.deb ... Step #1: Unpacking libpaper-utils (1.1.28) ... Step #1: Selecting previously unselected package libptexenc1:amd64. Step #1: Preparing to unpack .../135-libptexenc1_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #1: Unpacking libptexenc1:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Selecting previously unselected package libsm6:amd64. Step #1: Preparing to unpack .../136-libsm6_2%3a1.2.3-1_amd64.deb ... Step #1: Unpacking libsm6:amd64 (2:1.2.3-1) ... Step #1: Selecting previously unselected package libsynctex2:amd64. Step #1: Preparing to unpack .../137-libsynctex2_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #1: Unpacking libsynctex2:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Selecting previously unselected package libteckit0:amd64. Step #1: Preparing to unpack .../138-libteckit0_2.5.8+ds2-5ubuntu2_amd64.deb ... Step #1: Unpacking libteckit0:amd64 (2.5.8+ds2-5ubuntu2) ... Step #1: Selecting previously unselected package libtexlua53:amd64. Step #1: Preparing to unpack .../139-libtexlua53_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #1: Unpacking libtexlua53:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Selecting previously unselected package libtexluajit2:amd64. Step #1: Preparing to unpack .../140-libtexluajit2_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #1: Unpacking libtexluajit2:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Selecting previously unselected package libtext-unidecode-perl. Step #1: Preparing to unpack .../141-libtext-unidecode-perl_1.30-1_all.deb ... Step #1: Unpacking libtext-unidecode-perl (1.30-1) ... Step #1: Selecting previously unselected package libtie-ixhash-perl. Step #1: Preparing to unpack .../142-libtie-ixhash-perl_1.23-2_all.deb ... Step #1: Unpacking libtie-ixhash-perl (1.23-2) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../143-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package libwayland-client0:amd64. Step #1: Preparing to unpack .../144-libwayland-client0_1.18.0-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libwayland-client0:amd64 (1.18.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package libx11-protocol-perl. Step #1: Preparing to unpack .../145-libx11-protocol-perl_0.56-7_all.deb ... Step #1: Unpacking libx11-protocol-perl (0.56-7) ... Step #1: Selecting previously unselected package libxt6:amd64. Step #1: Preparing to unpack .../146-libxt6_1%3a1.1.5-1_amd64.deb ... Step #1: Unpacking libxt6:amd64 (1:1.1.5-1) ... Step #1: Selecting previously unselected package libxmu6:amd64. Step #1: Preparing to unpack .../147-libxmu6_2%3a1.1.3-0ubuntu1_amd64.deb ... Step #1: Unpacking libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Step #1: Selecting previously unselected package libxpm4:amd64. Step #1: Preparing to unpack .../148-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libxaw7:amd64. Step #1: Preparing to unpack .../149-libxaw7_2%3a1.0.13-1_amd64.deb ... Step #1: Unpacking libxaw7:amd64 (2:1.0.13-1) ... Step #1: Selecting previously unselected package libxcb-randr0:amd64. Step #1: Preparing to unpack .../150-libxcb-randr0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-randr0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-shape0:amd64. Step #1: Preparing to unpack .../151-libxcb-shape0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-shape0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcomposite1:amd64. Step #1: Preparing to unpack .../152-libxcomposite1_1%3a0.4.5-1_amd64.deb ... Step #1: Unpacking libxcomposite1:amd64 (1:0.4.5-1) ... Step #1: Selecting previously unselected package libxcursor1:amd64. Step #1: Preparing to unpack .../153-libxcursor1_1%3a1.2.0-2_amd64.deb ... Step #1: Unpacking libxcursor1:amd64 (1:1.2.0-2) ... Step #1: Selecting previously unselected package libxft2:amd64. Step #1: Preparing to unpack .../154-libxft2_2.3.3-0ubuntu1_amd64.deb ... Step #1: Unpacking libxft2:amd64 (2.3.3-0ubuntu1) ... Step #1: Selecting previously unselected package libxi6:amd64. Step #1: Preparing to unpack .../155-libxi6_2%3a1.7.10-0ubuntu1_amd64.deb ... Step #1: Unpacking libxi6:amd64 (2:1.7.10-0ubuntu1) ... Step #1: Selecting previously unselected package libxinerama1:amd64. Step #1: Preparing to unpack .../156-libxinerama1_2%3a1.1.4-2_amd64.deb ... Step #1: Unpacking libxinerama1:amd64 (2:1.1.4-2) ... Step #1: Selecting previously unselected package libxkbfile1:amd64. Step #1: Preparing to unpack .../157-libxkbfile1_1%3a1.1.0-1_amd64.deb ... Step #1: Unpacking libxkbfile1:amd64 (1:1.1.0-1) ... Step #1: Selecting previously unselected package libxml-namespacesupport-perl. Step #1: Preparing to unpack .../158-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #1: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #1: Selecting previously unselected package libxml-sax-base-perl. Step #1: Preparing to unpack .../159-libxml-sax-base-perl_1.09-1_all.deb ... Step #1: Unpacking libxml-sax-base-perl (1.09-1) ... Step #1: Selecting previously unselected package libxml-sax-perl. Step #1: Preparing to unpack .../160-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #1: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #1: Selecting previously unselected package libxml-libxml-perl. Step #1: Preparing to unpack .../161-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #1: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: Selecting previously unselected package libxml-sax-expat-perl. Step #1: Preparing to unpack .../162-libxml-sax-expat-perl_0.51-1_all.deb ... Step #1: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #1: Selecting previously unselected package libxml-xpathengine-perl. Step #1: Preparing to unpack .../163-libxml-xpathengine-perl_0.14-1_all.deb ... Step #1: Unpacking libxml-xpathengine-perl (0.14-1) ... Step #1: Selecting previously unselected package libxrandr2:amd64. Step #1: Preparing to unpack .../164-libxrandr2_2%3a1.5.2-0ubuntu1_amd64.deb ... Step #1: Unpacking libxrandr2:amd64 (2:1.5.2-0ubuntu1) ... Step #1: Selecting previously unselected package libxtst6:amd64. Step #1: Preparing to unpack .../165-libxtst6_2%3a1.2.3-1_amd64.deb ... Step #1: Unpacking libxtst6:amd64 (2:1.2.3-1) ... Step #1: Selecting previously unselected package libxv1:amd64. Step #1: Preparing to unpack .../166-libxv1_2%3a1.0.11-1_amd64.deb ... Step #1: Unpacking libxv1:amd64 (2:1.0.11-1) ... Step #1: Selecting previously unselected package libxxf86dga1:amd64. Step #1: Preparing to unpack .../167-libxxf86dga1_2%3a1.1.5-0ubuntu1_amd64.deb ... Step #1: Unpacking libxxf86dga1:amd64 (2:1.1.5-0ubuntu1) ... Step #1: Selecting previously unselected package libzzip-0-13:amd64. Step #1: Preparing to unpack .../168-libzzip-0-13_0.13.62-3.2ubuntu1.1_amd64.deb ... Step #1: Unpacking libzzip-0-13:amd64 (0.13.62-3.2ubuntu1.1) ... Step #1: Selecting previously unselected package xfonts-encodings. Step #1: Preparing to unpack .../169-xfonts-encodings_1%3a1.0.5-0ubuntu1_all.deb ... Step #1: Unpacking xfonts-encodings (1:1.0.5-0ubuntu1) ... Step #1: Selecting previously unselected package xfonts-utils. Step #1: Preparing to unpack .../170-xfonts-utils_1%3a7.7+6_amd64.deb ... Step #1: Unpacking xfonts-utils (1:7.7+6) ... Step #1: Selecting previously unselected package lmodern. Step #1: Preparing to unpack .../171-lmodern_2.004.5-6_all.deb ... Step #1: Unpacking lmodern (2.004.5-6) ... Step #1: Selecting previously unselected package lzip. Step #1: Preparing to unpack .../172-lzip_1.21-6build1_amd64.deb ... Step #1: Unpacking lzip (1.21-6build1) ... Step #1: Selecting previously unselected package mesa-vulkan-drivers:amd64. Step #1: Preparing to unpack .../173-mesa-vulkan-drivers_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #1: Unpacking mesa-vulkan-drivers:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Selecting previously unselected package t1utils. Step #1: Preparing to unpack .../174-t1utils_1.41-3_amd64.deb ... Step #1: Unpacking t1utils (1.41-3) ... Step #1: Selecting previously unselected package tex-gyre. Step #1: Preparing to unpack .../175-tex-gyre_20180621-3_all.deb ... Step #1: Unpacking tex-gyre (20180621-3) ... Step #1: Selecting previously unselected package texinfo. Step #1: Preparing to unpack .../176-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #1: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #1: Selecting previously unselected package texlive-binaries. Step #1: Preparing to unpack .../177-texlive-binaries_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #1: Unpacking texlive-binaries (2019.20190605.51237-3ubuntu0.2) ... Step #1: Selecting previously unselected package xdg-utils. Step #1: Preparing to unpack .../178-xdg-utils_1.1.3-2ubuntu1.20.04.2_all.deb ... Step #1: Unpacking xdg-utils (1.1.3-2ubuntu1.20.04.2) ... Step #1: Selecting previously unselected package texlive-base. Step #1: Preparing to unpack .../179-texlive-base_2019.20200218-1_all.deb ... Step #1: Unpacking texlive-base (2019.20200218-1) ... Step #1: Selecting previously unselected package texlive-fonts-recommended. Step #1: Preparing to unpack .../180-texlive-fonts-recommended_2019.20200218-1_all.deb ... Step #1: Unpacking texlive-fonts-recommended (2019.20200218-1) ... Step #1: Selecting previously unselected package texlive-latex-base. Step #1: Preparing to unpack .../181-texlive-latex-base_2019.20200218-1_all.deb ... Step #1: Unpacking texlive-latex-base (2019.20200218-1) ... Step #1: Selecting previously unselected package texlive-latex-recommended. Step #1: Preparing to unpack .../182-texlive-latex-recommended_2019.20200218-1_all.deb ... Step #1: Unpacking texlive-latex-recommended (2019.20200218-1) ... Step #1: Selecting previously unselected package texlive. Step #1: Preparing to unpack .../183-texlive_2019.20200218-1_all.deb ... Step #1: Unpacking texlive (2019.20200218-1) ... Step #1: Selecting previously unselected package tipa. Step #1: Preparing to unpack .../184-tipa_2%3a1.3-20_all.deb ... Step #1: Unpacking tipa (2:1.3-20) ... Step #1: Selecting previously unselected package libglvnd0:amd64. Step #1: Preparing to unpack .../185-libglvnd0_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libglvnd0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libglx0:amd64. Step #1: Preparing to unpack .../186-libglx0_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libglx0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libgl1:amd64. Step #1: Preparing to unpack .../187-libgl1_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libgl1:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package x11-utils. Step #1: Preparing to unpack .../188-x11-utils_7.7+5_amd64.deb ... Step #1: Unpacking x11-utils (7.7+5) ... Step #1: Selecting previously unselected package x11-xserver-utils. Step #1: Preparing to unpack .../189-x11-xserver-utils_7.7+8_amd64.deb ... Step #1: Unpacking x11-xserver-utils (7.7+8) ... Step #1: Selecting previously unselected package libauthen-sasl-perl. Step #1: Preparing to unpack .../190-libauthen-sasl-perl_2.1600-1_all.deb ... Step #1: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #1: Setting up libtext-iconv-perl (1.7-7) ... Step #1: Setting up libgraphite2-3:amd64 (1.3.13-11build1) ... Step #1: Setting up libxcb-dri3-0:amd64 (1.14-2) ... Step #1: Setting up liblcms2-2:amd64 (2.9-4) ... Step #1: Setting up libpixman-1-0:amd64 (0.38.4-0ubuntu2.1) ... Step #1: Setting up libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ... Step #1: Setting up libpciaccess0:amd64 (0.16-0ubuntu1) ... Step #1: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #1: Setting up libtie-ixhash-perl (1.23-2) ... Step #1: Setting up libxcb-xfixes0:amd64 (1.14-2) ... Step #1: Setting up fonts-noto-mono (20200323-1build1~ubuntu20.04.1) ... Step #1: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #1: Setting up libxi6:amd64 (2:1.7.10-0ubuntu1) ... Step #1: Setting up libfont-afm-perl (1.20-2) ... Step #1: Setting up libwoff1:amd64 (1.0.2-1build2) ... Step #1: Setting up libxrender1:amd64 (1:0.9.10-1) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libtexlua53:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Setting up libxcb-render0:amd64 (1.14-2) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libglvnd0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libio-stringy-perl (2.111-3) ... Step #1: Setting up libhtml-tagset-perl (3.20-4) ... Step #1: Setting up libijs-0.35:amd64 (0.35-15) ... Step #1: Setting up libauthen-sasl-perl (2.1600-1) ... Step #1: Setting up libxcb-glx0:amd64 (1.14-2) ... Step #1: Setting up libtexluajit2:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #1: Setting up libxcb-shape0:amd64 (1.14-2) ... Step #1: Setting up x11-common (1:7.7+19ubuntu14) ... Step #1: update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Step #1: invoke-rc.d: could not determine current runlevel Step #1: invoke-rc.d: policy-rc.d denied execution of start. Step #1: Setting up libtry-tiny-perl (0.30-1) ... Step #1: Setting up libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up libxxf86dga1:amd64 (2:1.1.5-0ubuntu1) ... Step #1: Setting up perl-openssl-defaults:amd64 (4) ... Step #1: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #1: Setting up gettext-base (0.19.8.1-10build1) ... Step #1: Setting up libencode-locale-perl (1.05-1) ... Step #1: Setting up libxcb-shm0:amd64 (1.14-2) ... Step #1: Setting up libzzip-0-13:amd64 (0.13.62-3.2ubuntu1.1) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up fonts-urw-base35 (20170801.1-3) ... Step #1: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Setting up libxxf86vm1:amd64 (1:1.1.4-1build1) ... Step #1: Setting up poppler-data (0.4.9-2) ... Step #1: Setting up help2man (1.47.13) ... Step #1: Setting up libxcb-present0:amd64 (1.14-2) ... Step #1: Setting up libxml-sax-base-perl (1.09-1) ... Step #1: Setting up libfontenc1:amd64 (1:1.1.4-0ubuntu1) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libdata-dump-perl (1.23-1) ... Step #1: Setting up libxfixes3:amd64 (1:5.0.3-2) ... Step #1: Setting up libxcb-sync1:amd64 (1.14-2) ... Step #1: Setting up libjbig2dec0:amd64 (0.18-1ubuntu1) ... Step #1: Setting up libipc-system-simple-perl (1.26-1) ... Step #1: Setting up libidn11:amd64 (1.33-2.2ubuntu2) ... Step #1: Setting up libteckit0:amd64 (2.5.8+ds2-5ubuntu2) ... Step #1: Setting up libxml-xpathengine-perl (0.14-1) ... Step #1: Setting up lzip (1.21-6build1) ... Step #1: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up libllvm12:amd64 (1:12.0.0-3ubuntu1~20.04.5) ... Step #1: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up xfonts-encodings (1:1.0.5-0ubuntu1) ... Step #1: Setting up t1utils (1.41-3) ... Step #1: Setting up libxinerama1:amd64 (2:1.1.4-2) ... Step #1: Setting up libxv1:amd64 (2:1.0.11-1) ... Step #1: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #1: Setting up libio-html-perl (1.001-1) ... Step #1: Setting up libxrandr2:amd64 (2:1.5.2-0ubuntu1) ... Step #1: Setting up autopoint (0.19.8.1-10build1) ... Step #1: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up fonts-dejavu-core (2.37-1) ... Step #1: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #1: Setting up ucf (3.0038+nmu1) ... Step #1: Setting up fonts-texgyre (20180621-3) ... Step #1: Setting up libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libglapi-mesa:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Setting up libkpathsea6:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Setting up libvulkan1:amd64 (1.2.131.2-1) ... Step #1: Setting up libtimedate-perl (2.3200-1) ... Step #1: Setting up libxcb-dri2-0:amd64 (1.14-2) ... Step #1: Setting up libxshmfence1:amd64 (1.3-1) ... Step #1: Setting up libxcb-randr0:amd64 (1.14-2) ... Step #1: Setting up fonts-lmodern (2.004.5-6) ... Step #1: Setting up libopenjp2-7:amd64 (2.3.1-1ubuntu4.20.04.1) ... Step #1: Setting up fonts-droid-fallback (1:6.0.1r16-1.1) ... Step #1: Setting up libxkbfile1:amd64 (1:1.1.0-1) ... Step #1: Setting up libtext-unidecode-perl (1.30-1) ... Step #1: Setting up libdrm-common (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Setting up libxcomposite1:amd64 (1:0.4.5-1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up xdg-utils (1.1.3-2ubuntu1.20.04.2) ... Step #1: Setting up liburi-perl (1.76-2) ... Step #1: Setting up libx11-protocol-perl (0.56-7) ... Step #1: Setting up libsynctex2:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Setting up libwayland-client0:amd64 (1.18.0-1ubuntu0.1) ... Step #1: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Setting up libgs9-common (9.50~dfsg-5ubuntu4.11) ... Step #1: Setting up libpaper1:amd64 (1.1.28) ... Step #1: Step #1: Creating config file /etc/papersize with new version Step #1: Setting up libice6:amd64 (2:1.0.10-0ubuntu1) ... Step #1: Setting up libhttp-date-perl (6.05-1) ... Step #1: Setting up libfile-basedir-perl (0.08-1) ... Step #1: Setting up libfile-listing-perl (6.04-1) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #1: Setting up libxtst6:amd64 (2:1.2.3-1) ... Step #1: Setting up libxcursor1:amd64 (1:1.2.0-2) ... Step #1: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up libnet-http-perl (6.19-1) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up libpaper-utils (1.1.28) ... Step #1: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Step #1: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up tex-common (6.13) ... Step #1: update-language: texlive-base not installed and configured, doing nothing! Step #1: Setting up libptexenc1:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #1: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up libcroco3:amd64 (0.6.13-1) ... Step #1: Setting up libfile-desktopentry-perl (0.22-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up libwww-robotrules-perl (6.02-1) ... Step #1: Setting up libdrm2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libhtml-parser-perl (3.72-5) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up libharfbuzz0b:amd64 (2.6.4-1ubuntu4.2) ... Step #1: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.12) ... Step #1: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #1: Setting up libsm6:amd64 (2:1.2.3-1) ... Step #1: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up libio-socket-ssl-perl (2.067-1) ... Step #1: Setting up libhttp-message-perl (6.22-1) ... Step #1: Setting up libdrm-amdgpu1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libhtml-form-perl (6.07-1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up mesa-vulkan-drivers:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Setting up libfile-mimeinfo-perl (0.29-1) ... Step #1: Setting up libhttp-negotiate-perl (6.01-1) ... Step #1: Setting up flex (2.6.4-6.2) ... Step #1: Setting up libxft2:amd64 (2.3.3-0ubuntu1) ... Step #1: Setting up libdrm-nouveau2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up gettext (0.19.8.1-10build1) ... Step #1: Setting up libharfbuzz-icu0:amd64 (2.6.4-1ubuntu4.2) ... Step #1: Setting up libhttp-cookies-perl (6.08-1) ... Step #1: Setting up libdrm-radeon1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libhtml-tree-perl (5.07-2) ... Step #1: Setting up libdrm-intel1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libgl1-mesa-dri:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Setting up libhtml-format-perl (2.12-1) ... Step #1: Setting up xfonts-utils (1:7.7+6) ... Step #1: Setting up libcairo2:amd64 (1.16.0-4ubuntu1) ... Step #1: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #1: Setting up libmailtools-perl (2.21-1) ... Step #1: Setting up libxt6:amd64 (1:1.1.5-1) ... Step #1: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #1: Running mktexlsr. This may take some time. ... done. Step #1: Setting up libcups2:amd64 (2.3.1-9ubuntu1.6) ... Step #1: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Setting up lmodern (2.004.5-6) ... Step #1: Setting up tex-gyre (20180621-3) ... Step #1: Setting up libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Step #1: Setting up libglx-mesa0:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Setting up libgs9:amd64 (9.50~dfsg-5ubuntu4.11) ... Step #1: Setting up libglx0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Setting up dvisvgm (2.8.1-1build1) ... Step #1: Setting up libxaw7:amd64 (2:1.0.13-1) ... Step #1: Setting up x11-xserver-utils (7.7+8) ... Step #1: Setting up libgl1:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Setting up texlive-binaries (2019.20190605.51237-3ubuntu0.2) ... Step #1: update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode Step #1: update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/bibtex.1.gz because associated file /usr/share/man/man1/bibtex.original.1.gz (of link group bibtex) doesn't exist Step #1: Setting up x11-utils (7.7+5) ... Step #1: Setting up texlive-base (2019.20200218-1) ... Step #1: tl-paper: setting paper size for dvips to a4: /var/lib/texmf/dvips/config/config-paper.ps Step #1: tl-paper: setting paper size for dvipdfmx to a4: /var/lib/texmf/dvipdfmx/dvipdfmx-paper.cfg Step #1: tl-paper: setting paper size for xdvi to a4: /var/lib/texmf/xdvi/XDvi-paper Step #1: tl-paper: setting paper size for pdftex to a4: /var/lib/texmf/tex/generic/config/pdftexconfig.tex Step #1: Setting up texlive-latex-base (2019.20200218-1) ... Step #1: Setting up texlive-latex-recommended (2019.20200218-1) ... Step #1: Setting up texlive-fonts-recommended (2019.20200218-1) ... Step #1: Setting up tipa (2:1.3-20) ... Step #1: Regenerating '/var/lib/texmf/fmtutil.cnf-DEBIAN'... done. Step #1: Regenerating '/var/lib/texmf/fmtutil.cnf-TEXLIVEDIST'... done. Step #1: update-fmtutil has updated the following file(s): Step #1: /var/lib/texmf/fmtutil.cnf-DEBIAN Step #1: /var/lib/texmf/fmtutil.cnf-TEXLIVEDIST Step #1: If you want to activate the changes in the above file(s), Step #1: you should run fmtutil-sys or fmtutil. Step #1: Setting up texlive (2019.20200218-1) ... Step #1: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Setting up libwww-perl (6.43-1) ... Step #1: Setting up libxml-parser-perl (2.46-1) ... Step #1: Setting up libxml-twig-perl (1:3.50-2) ... Step #1: Setting up libnet-dbus-perl (1.2.0-1) ... Step #1: Setting up libxml-sax-expat-perl (0.51-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Processing triggers for tex-common (6.13) ... Step #1: Running updmap-sys. This may take some time... done. Step #1: Running mktexlsr /var/lib/texmf ... done. Step #1: Building format(s) --all. Step #1: This may take some time... done. Step #1: Removing intermediate container f84a638f7bae Step #1: ---> e6d4fd6a1389 Step #1: Step 3/5 : RUN git clone --depth 1 https://github.com/westes/flex flex Step #1: ---> Running in ed2d7048550d Step #1: Cloning into 'flex'... Step #1: Removing intermediate container ed2d7048550d Step #1: ---> 075557885d01 Step #1: Step 4/5 : WORKDIR flex Step #1: ---> Running in 2e997b803fb9 Step #1: Removing intermediate container 2e997b803fb9 Step #1: ---> b1ad2efb6e5e Step #1: Step 5/5 : COPY build.sh *.c *.diff *.options $SRC/ Step #1: ---> f46c051a8956 Step #1: Successfully built f46c051a8956 Step #1: Successfully tagged gcr.io/oss-fuzz/flex:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/flex Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileBn7EyO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/flex/.git Step #2 - "srcmap": + GIT_DIR=/src/flex Step #2 - "srcmap": + cd /src/flex Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/westes/flex Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=203af5cfe5ded8132247400f8e5d8d92310c419d Step #2 - "srcmap": + jq_inplace /tmp/fileBn7EyO '."/src/flex" = { type: "git", url: "https://github.com/westes/flex", rev: "203af5cfe5ded8132247400f8e5d8d92310c419d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filebdcQda Step #2 - "srcmap": + cat /tmp/fileBn7EyO Step #2 - "srcmap": + jq '."/src/flex" = { type: "git", url: "https://github.com/westes/flex", rev: "203af5cfe5ded8132247400f8e5d8d92310c419d" }' Step #2 - "srcmap": + mv /tmp/filebdcQda /tmp/fileBn7EyO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileBn7EyO Step #2 - "srcmap": + rm /tmp/fileBn7EyO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/flex": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/westes/flex", Step #2 - "srcmap": "rev": "203af5cfe5ded8132247400f8e5d8d92310c419d" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + export ASAN_OPTIONS=detect_leaks=0 Step #3 - "compile-libfuzzer-coverage-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #3 - "compile-libfuzzer-coverage-x86_64": + ./autogen.sh Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autopoint: using AM_GNU_GETTEXT_REQUIRE_VERSION instead of AM_GNU_GETTEXT_VERSION Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file ABOUT-NLS Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file build-aux/config.rpath Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/codeset.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/extern-inline.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/fcntl-o.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/gettext.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/glibc2.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/glibc21.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/iconv.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intdiv0.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intl.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intldir.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intlmacosx.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intmax.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/inttypes-pri.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/inttypes_h.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lcmessage.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lib-ld.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lib-link.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lib-prefix.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lock.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/longlong.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/nls.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/po.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/printf-posix.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/progtest.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/size_max.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/stdint_h.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/threadlib.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/uintmax_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/visibility.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/wchar_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/wint_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/xsize.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/Makefile.in.in Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/Makevars.template Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/Rules-quot Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/boldquot.sed Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/en@boldquot.header Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/en@quot.header Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/insert-header.sin Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/quot.sed Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/remove-potcdate.sin Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:37: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:42: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": doc/Makefile.am:10: installing 'build-aux/mdate-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": doc/Makefile.am:10: installing 'build-aux/texinfo.tex' Step #3 - "compile-libfuzzer-coverage-x86_64": src/Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac: installing 'build-aux/ylwrap' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether NLS is requested... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for msgfmt... /usr/bin/msgfmt Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmsgfmt... /usr/bin/msgfmt Step #3 - "compile-libfuzzer-coverage-x86_64": checking for xgettext... /usr/bin/xgettext Step #3 - "compile-libfuzzer-coverage-x86_64": checking for msgmerge... /usr/bin/msgmerge Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for shared library run path origin... done Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CFPreferencesCopyAppValue... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CFLocaleCopyCurrent... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GNU gettext in libc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to use NLS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking where the gettext function comes from... libc Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bison... bison -y Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether bison -y is GNU Bison... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for flex... flex Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex output file root... lex.yy Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex library... -lfl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether yytext is a pointer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for x86_64-pc-linux-gnu-gcc... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... gcc Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... gcc -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... (cached) mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking for help2man... /usr/bin/help2man Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gtexi2dvi... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for texi2dvi... /usr/bin/texi2dvi Step #3 - "compile-libfuzzer-coverage-x86_64": checking for m4 that supports -P... /usr/bin/m4 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for indent... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking regex.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking regex.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for regex.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/wait.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/wait.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/wait.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking libintl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking libintl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libintl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking locale.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking locale.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for locale.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking malloc.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking malloc.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_mutex_lock in -lpthread... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking pthread.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking pthread.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for log10 in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for an ANSI C-conforming const... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working alloca.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for alloca... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pid_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking vfork.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking vfork.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vfork.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fork... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vfork... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working fork... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working vfork... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GNU libc compatible malloc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GNU libc compatible realloc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dup2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for regcomp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strcasecmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strdup... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strtol... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setlocale... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for reallocarr... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for reallocarray... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether __func__ is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating examples/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating examples/fastwc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating examples/manual/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libfl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing po-directories commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/POTFILES Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": + make V=1 Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/flex/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/flex/src' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo buf.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT buf.o -MD -MP -MF $depbase.Tpo -c -o buf.o buf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ccl.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT ccl.o -MD -MP -MF $depbase.Tpo -c -o ccl.o ccl.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo dfa.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT dfa.o -MD -MP -MF $depbase.Tpo -c -o dfa.o dfa.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ecs.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT ecs.o -MD -MP -MF $depbase.Tpo -c -o ecs.o ecs.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo filter.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT filter.o -MD -MP -MF $depbase.Tpo -c -o filter.o filter.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo gen.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT gen.o -MD -MP -MF $depbase.Tpo -c -o gen.o gen.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../build-aux/ylwrap parse.y y.tab.c parse.c y.tab.h `echo parse.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output parse.output -- bison -y -d Step #3 - "compile-libfuzzer-coverage-x86_64": updating parse.h Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo main.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT main.o -MD -MP -MF $depbase.Tpo -c -o main.o main.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo misc.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT misc.o -MD -MP -MF $depbase.Tpo -c -o misc.o misc.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": misc.c:422:40: warning: passing 'unsigned char *' to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | esc_char = (unsigned char) strtoul (array + 1, NULL, 8); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/stdlib.h:180:58: note: passing argument to parameter '__nptr' here Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | extern unsigned long int strtoul (const char *__restrict __nptr, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": misc.c:444:40: warning: passing 'unsigned char *' to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #3 - "compile-libfuzzer-coverage-x86_64": 444 | esc_char = (unsigned char) strtoul (array + 2, NULL, 16); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/stdlib.h:180:58: note: passing argument to parameter '__nptr' here Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | extern unsigned long int strtoul (const char *__restrict __nptr, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo nfa.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT nfa.o -MD -MP -MF $depbase.Tpo -c -o nfa.o nfa.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo options.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT options.o -MD -MP -MF $depbase.Tpo -c -o options.o options.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo parse.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT parse.o -MD -MP -MF $depbase.Tpo -c -o parse.o parse.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo regex.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT regex.o -MD -MP -MF $depbase.Tpo -c -o regex.o regex.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo scanflags.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT scanflags.o -MD -MP -MF $depbase.Tpo -c -o scanflags.o scanflags.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo scanopt.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT scanopt.o -MD -MP -MF $depbase.Tpo -c -o scanopt.o scanopt.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./mkskel.sh cpp . /usr/bin/m4 2.6.4 > cpp-flex.h.tmp Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./chkskel.sh cpp-flex.h.tmp Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f cpp-flex.h.tmp cpp-flex.h Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./mkskel.sh c99 . /usr/bin/m4 2.6.4 > c99-flex.h.tmp Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./chkskel.sh c99-flex.h.tmp Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f c99-flex.h.tmp c99-flex.h Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./mkskel.sh go . /usr/bin/m4 2.6.4 > go-flex.h.tmp Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./chkskel.sh go-flex.h.tmp Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f go-flex.h.tmp go-flex.h Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo skeletons.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT skeletons.o -MD -MP -MF $depbase.Tpo -c -o skeletons.o skeletons.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": skeletons.c:167:52: warning: expression result unused [-Wunused-value] Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | for (cp = line + 10; isspace(*cp) || *cp == '['; *cp++) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sym.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT sym.o -MD -MP -MF $depbase.Tpo -c -o sym.o sym.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tables.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT tables.o -MD -MP -MF $depbase.Tpo -c -o tables.o tables.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tables_shared.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT tables_shared.o -MD -MP -MF $depbase.Tpo -c -o tables_shared.o tables_shared.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tblcmp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT tblcmp.o -MD -MP -MF $depbase.Tpo -c -o tblcmp.o tblcmp.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo yylex.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT yylex.o -MD -MP -MF $depbase.Tpo -c -o yylex.o yylex.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../build-aux/ylwrap scan.l lex.yy.c scan.c -- flex Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-scan.o -MD -MP -MF .deps/stage1flex-scan.Tpo -c -o stage1flex-scan.o `test -f 'scan.c' || echo './'`scan.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-scan.Tpo .deps/stage1flex-scan.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-buf.o -MD -MP -MF .deps/stage1flex-buf.Tpo -c -o stage1flex-buf.o `test -f 'buf.c' || echo './'`buf.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-buf.Tpo .deps/stage1flex-buf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-ccl.o -MD -MP -MF .deps/stage1flex-ccl.Tpo -c -o stage1flex-ccl.o `test -f 'ccl.c' || echo './'`ccl.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-ccl.Tpo .deps/stage1flex-ccl.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-dfa.o -MD -MP -MF .deps/stage1flex-dfa.Tpo -c -o stage1flex-dfa.o `test -f 'dfa.c' || echo './'`dfa.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-dfa.Tpo .deps/stage1flex-dfa.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-ecs.o -MD -MP -MF .deps/stage1flex-ecs.Tpo -c -o stage1flex-ecs.o `test -f 'ecs.c' || echo './'`ecs.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-ecs.Tpo .deps/stage1flex-ecs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-filter.o -MD -MP -MF .deps/stage1flex-filter.Tpo -c -o stage1flex-filter.o `test -f 'filter.c' || echo './'`filter.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-filter.Tpo .deps/stage1flex-filter.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-gen.o -MD -MP -MF .deps/stage1flex-gen.Tpo -c -o stage1flex-gen.o `test -f 'gen.c' || echo './'`gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-gen.Tpo .deps/stage1flex-gen.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-main.o -MD -MP -MF .deps/stage1flex-main.Tpo -c -o stage1flex-main.o `test -f 'main.c' || echo './'`main.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-main.Tpo .deps/stage1flex-main.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-misc.o -MD -MP -MF .deps/stage1flex-misc.Tpo -c -o stage1flex-misc.o `test -f 'misc.c' || echo './'`misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": misc.c:422:40: warning: passing 'unsigned char *' to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | esc_char = (unsigned char) strtoul (array + 1, NULL, 8); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/stdlib.h:180:58: note: passing argument to parameter '__nptr' here Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | extern unsigned long int strtoul (const char *__restrict __nptr, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": misc.c:444:40: warning: passing 'unsigned char *' to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #3 - "compile-libfuzzer-coverage-x86_64": 444 | esc_char = (unsigned char) strtoul (array + 2, NULL, 16); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/stdlib.h:180:58: note: passing argument to parameter '__nptr' here Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | extern unsigned long int strtoul (const char *__restrict __nptr, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-misc.Tpo .deps/stage1flex-misc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-nfa.o -MD -MP -MF .deps/stage1flex-nfa.Tpo -c -o stage1flex-nfa.o `test -f 'nfa.c' || echo './'`nfa.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-nfa.Tpo .deps/stage1flex-nfa.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-options.o -MD -MP -MF .deps/stage1flex-options.Tpo -c -o stage1flex-options.o `test -f 'options.c' || echo './'`options.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-options.Tpo .deps/stage1flex-options.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-parse.o -MD -MP -MF .deps/stage1flex-parse.Tpo -c -o stage1flex-parse.o `test -f 'parse.c' || echo './'`parse.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-parse.Tpo .deps/stage1flex-parse.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-regex.o -MD -MP -MF .deps/stage1flex-regex.Tpo -c -o stage1flex-regex.o `test -f 'regex.c' || echo './'`regex.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-regex.Tpo .deps/stage1flex-regex.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-scanflags.o -MD -MP -MF .deps/stage1flex-scanflags.Tpo -c -o stage1flex-scanflags.o `test -f 'scanflags.c' || echo './'`scanflags.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-scanflags.Tpo .deps/stage1flex-scanflags.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-scanopt.o -MD -MP -MF .deps/stage1flex-scanopt.Tpo -c -o stage1flex-scanopt.o `test -f 'scanopt.c' || echo './'`scanopt.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-scanopt.Tpo .deps/stage1flex-scanopt.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-skeletons.o -MD -MP -MF .deps/stage1flex-skeletons.Tpo -c -o stage1flex-skeletons.o `test -f 'skeletons.c' || echo './'`skeletons.c Step #3 - "compile-libfuzzer-coverage-x86_64": skeletons.c:167:52: warning: expression result unused [-Wunused-value] Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | for (cp = line + 10; isspace(*cp) || *cp == '['; *cp++) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-skeletons.Tpo .deps/stage1flex-skeletons.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-sym.o -MD -MP -MF .deps/stage1flex-sym.Tpo -c -o stage1flex-sym.o `test -f 'sym.c' || echo './'`sym.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-sym.Tpo .deps/stage1flex-sym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-tables.o -MD -MP -MF .deps/stage1flex-tables.Tpo -c -o stage1flex-tables.o `test -f 'tables.c' || echo './'`tables.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-tables.Tpo .deps/stage1flex-tables.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-tables_shared.o -MD -MP -MF .deps/stage1flex-tables_shared.Tpo -c -o stage1flex-tables_shared.o `test -f 'tables_shared.c' || echo './'`tables_shared.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-tables_shared.Tpo .deps/stage1flex-tables_shared.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-tblcmp.o -MD -MP -MF .deps/stage1flex-tblcmp.Tpo -c -o stage1flex-tblcmp.o `test -f 'tblcmp.c' || echo './'`tblcmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-tblcmp.Tpo .deps/stage1flex-tblcmp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1flex-yylex.o -MD -MP -MF .deps/stage1flex-yylex.Tpo -c -o stage1flex-yylex.o `test -f 'yylex.c' || echo './'`yylex.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stage1flex-yylex.Tpo .deps/stage1flex-yylex.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o stage1flex stage1flex-scan.o stage1flex-buf.o stage1flex-ccl.o stage1flex-dfa.o stage1flex-ecs.o stage1flex-filter.o stage1flex-gen.o stage1flex-main.o stage1flex-misc.o stage1flex-nfa.o stage1flex-options.o stage1flex-parse.o stage1flex-regex.o stage1flex-scanflags.o stage1flex-scanopt.o stage1flex-skeletons.o stage1flex-sym.o stage1flex-tables.o stage1flex-tables_shared.o stage1flex-tblcmp.o stage1flex-yylex.o -lm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o stage1flex stage1flex-scan.o stage1flex-buf.o stage1flex-ccl.o stage1flex-dfa.o stage1flex-ecs.o stage1flex-filter.o stage1flex-gen.o stage1flex-main.o stage1flex-misc.o stage1flex-nfa.o stage1flex-options.o stage1flex-parse.o stage1flex-regex.o stage1flex-scanflags.o stage1flex-scanopt.o stage1flex-skeletons.o stage1flex-sym.o stage1flex-tables.o stage1flex-tables_shared.o stage1flex-tblcmp.o stage1flex-yylex.o -lm -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": ( cd . && /src/flex/src/stage1flex \ Step #3 - "compile-libfuzzer-coverage-x86_64": -o scan.c -t scan.l ) >stage1scan.c || \ Step #3 - "compile-libfuzzer-coverage-x86_64": { s=$?; rm -f stage1scan.c; exit $s; } Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stage1scan.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT stage1scan.o -MD -MP -MF $depbase.Tpo -c -o stage1scan.o stage1scan.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": scan.c:5919:25: warning: equality comparison with extraneous parentheses [-Wparentheses-equality] Step #3 - "compile-libfuzzer-coverage-x86_64": 5919 | if ( (yy_buffer_stack == NULL) ) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": scan.c:5919:25: note: remove extraneous parentheses around the comparison to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 5919 | if ( (yy_buffer_stack == NULL) ) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ ^ ~ Step #3 - "compile-libfuzzer-coverage-x86_64": scan.c:5919:25: note: use '=' to turn this equality comparison into an assignment Step #3 - "compile-libfuzzer-coverage-x86_64": 5919 | if ( (yy_buffer_stack == NULL) ) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  = Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o flex buf.o ccl.o dfa.o ecs.o filter.o gen.o main.o misc.o nfa.o options.o parse.o regex.o scanflags.o scanopt.o skeletons.o sym.o tables.o tables_shared.o tblcmp.o yylex.o stage1scan.o -lm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o flex buf.o ccl.o dfa.o ecs.o filter.o gen.o main.o misc.o nfa.o options.o parse.o regex.o scanflags.o scanopt.o skeletons.o sym.o tables.o tables_shared.o tblcmp.o yylex.o stage1scan.o -lm -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo libmain.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libmain.lo -MD -MP -MF $depbase.Tpo -c -o libmain.lo libmain.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libmain.lo -MD -MP -MF .deps/libmain.Tpo -c libmain.c -fPIC -DPIC -o .libs/libmain.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libmain.lo -MD -MP -MF .deps/libmain.Tpo -c libmain.c -o libmain.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo libyywrap.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libyywrap.lo -MD -MP -MF $depbase.Tpo -c -o libyywrap.lo libyywrap.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libyywrap.lo -MD -MP -MF .deps/libyywrap.Tpo -c libyywrap.c -fPIC -DPIC -o .libs/libyywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DLOCALEDIR=\"/usr/local/share/locale\" -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libyywrap.lo -MD -MP -MF .deps/libyywrap.Tpo -c libyywrap.c -o libyywrap.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -version-info 2:0:0 -o libfl.la -rpath /usr/local/lib libmain.lo libyywrap.lo -lm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/libmain.o .libs/libyywrap.o -lm -O1 -gline-tables-only -fprofile-instr-generate -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -pthread -Wl,-soname -Wl,libfl.so.2 -o .libs/libfl.so.2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd ".libs" && rm -f "libfl.so.2" && ln -s "libfl.so.2.0.0" "libfl.so.2") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd ".libs" && rm -f "libfl.so" && ln -s "libfl.so.2.0.0" "libfl.so") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libfl.a libmain.o libyywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libfl.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libfl.la" && ln -s "../libfl.la" "libfl.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/flex/src' Step #3 - "compile-libfuzzer-coverage-x86_64": ( cd . && /src/flex/src/flex \ Step #3 - "compile-libfuzzer-coverage-x86_64": -o scan.c -t scan.l ) >stage2scan.c Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/flex/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Comparing stage1scan.c and stage2scan.c Step #3 - "compile-libfuzzer-coverage-x86_64": Comparison successful. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/flex/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/flex/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/flex/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": Updating ./version.texi Step #3 - "compile-libfuzzer-coverage-x86_64": restore=: && backupdir=".am$$" && \ Step #3 - "compile-libfuzzer-coverage-x86_64": am__cwd=`pwd` && CDPATH="${ZSH_VERSION+.}:" && cd . && \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf $backupdir && mkdir $backupdir && \ Step #3 - "compile-libfuzzer-coverage-x86_64": if (/bin/bash /src/flex/build-aux/missing makeinfo --version) >/dev/null 2>&1; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": for f in flex.info flex.info-[0-9] flex.info-[0-9][0-9] flex.i[0-9] flex.i[0-9][0-9]; do \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": done; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else :; fi && \ Step #3 - "compile-libfuzzer-coverage-x86_64": cd "$am__cwd"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": if /bin/bash /src/flex/build-aux/missing makeinfo -I ./../examples/manual/ -I . \ Step #3 - "compile-libfuzzer-coverage-x86_64": -o flex.info flex.texi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then \ Step #3 - "compile-libfuzzer-coverage-x86_64": rc=0; \ Step #3 - "compile-libfuzzer-coverage-x86_64": CDPATH="${ZSH_VERSION+.}:" && cd .; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": rc=$?; \ Step #3 - "compile-libfuzzer-coverage-x86_64": CDPATH="${ZSH_VERSION+.}:" && cd . && \ Step #3 - "compile-libfuzzer-coverage-x86_64": $restore $backupdir/* `echo "./flex.info" | sed 's|[^/]*$||'`; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf $backupdir; exit $rc Step #3 - "compile-libfuzzer-coverage-x86_64": ( cd ../src && \ Step #3 - "compile-libfuzzer-coverage-x86_64": prog_name=`echo '../src/flex' | sed 's|^../src/||'` && \ Step #3 - "compile-libfuzzer-coverage-x86_64": make $prog_name \ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/flex/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/flex/src' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 700 ../src/flex flex Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/help2man \ Step #3 - "compile-libfuzzer-coverage-x86_64": --name='the fast lexical analyser generator' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --section=1 \ Step #3 - "compile-libfuzzer-coverage-x86_64": --source='The Flex Project' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --manual='Programming' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --output=flex.1 \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./flex Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/flex/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in examples Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/flex/examples' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in manual Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/flex/examples/manual' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/flex/examples/manual' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in fastwc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/flex/examples/fastwc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/flex/examples/fastwc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/flex/examples' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/flex/examples' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/flex/examples' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in po Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": make flex.pot-update Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e '/^#/d' remove-potcdate.sin > t-remove-potcdate.sed Step #3 - "compile-libfuzzer-coverage-x86_64": mv t-remove-potcdate.sed remove-potcdate.sed Step #3 - "compile-libfuzzer-coverage-x86_64": package_gnu=""no""; \ Step #3 - "compile-libfuzzer-coverage-x86_64": test -n "$package_gnu" || { \ Step #3 - "compile-libfuzzer-coverage-x86_64": if { if (LC_ALL=C find --version) 2>/dev/null | grep GNU >/dev/null; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": LC_ALL=C find -L .. -maxdepth 1 -type f \ Step #3 - "compile-libfuzzer-coverage-x86_64": -size -10000000c -exec grep 'GNU flex' \ Step #3 - "compile-libfuzzer-coverage-x86_64": /dev/null '{}' ';' 2>/dev/null; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": LC_ALL=C grep 'GNU flex' ../* 2>/dev/null; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": } | grep -v 'libtool:' >/dev/null; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": package_gnu=yes; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": package_gnu=no; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": }; \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test "$package_gnu" = "yes"; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": package_prefix='GNU '; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": package_prefix=''; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test -n 'flex-devel@lists.sourceforge.net' || test 'flex-help@lists.sourceforge.net' = '@'PACKAGE_BUGREPORT'@'; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": msgid_bugs_address='flex-devel@lists.sourceforge.net'; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": msgid_bugs_address='flex-help@lists.sourceforge.net'; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": case `/usr/bin/xgettext --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \ Step #3 - "compile-libfuzzer-coverage-x86_64": '' | 0.[0-9] | 0.[0-9].* | 0.1[0-5] | 0.1[0-5].* | 0.16 | 0.16.[0-1]*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/xgettext --default-domain=flex --directory=.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": --add-comments=TRANSLATORS: --language=C --keyword=_ --keyword=N_ \ Step #3 - "compile-libfuzzer-coverage-x86_64": --files-from=./POTFILES.in \ Step #3 - "compile-libfuzzer-coverage-x86_64": --copyright-holder='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/xgettext --default-domain=flex --directory=.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": --add-comments=TRANSLATORS: --language=C --keyword=_ --keyword=N_ \ Step #3 - "compile-libfuzzer-coverage-x86_64": --files-from=./POTFILES.in \ Step #3 - "compile-libfuzzer-coverage-x86_64": --copyright-holder='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --package-name="${package_prefix}flex" \ Step #3 - "compile-libfuzzer-coverage-x86_64": --package-version='2.6.4' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": test ! -f flex.po || { \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test -f ./flex.pot-header; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e '1,/^#$/d' < flex.po > flex.1po && \ Step #3 - "compile-libfuzzer-coverage-x86_64": cat ./flex.pot-header flex.1po > flex.po; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f flex.1po; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test -f ./flex.pot; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -f remove-potcdate.sed < ./flex.pot > flex.1po && \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -f remove-potcdate.sed < flex.po > flex.2po && \ Step #3 - "compile-libfuzzer-coverage-x86_64": if cmp flex.1po flex.2po >/dev/null 2>&1; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f flex.1po flex.2po flex.po; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f flex.1po flex.2po ./flex.pot && \ Step #3 - "compile-libfuzzer-coverage-x86_64": mv flex.po ./flex.pot; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": mv flex.po ./flex.pot; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": } Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": test ! -f ./flex.pot || \ Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "bg.gmo ca.gmo da.gmo de.gmo en@boldquot.gmo en@quot.gmo eo.gmo es.gmo fi.gmo fr.gmo ga.gmo hr.gmo ko.gmo nl.gmo pl.gmo pt.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo tr.gmo uk.gmo vi.gmo zh_CN.gmo zh_TW.gmo" || make bg.gmo ca.gmo da.gmo de.gmo en@boldquot.gmo en@quot.gmo eo.gmo es.gmo fi.gmo fr.gmo ga.gmo hr.gmo ko.gmo nl.gmo pl.gmo pt.gmo pt_BR.gmo ro.gmo ru.gmo sr.gmo sv.gmo tr.gmo uk.gmo vi.gmo zh_CN.gmo zh_TW.gmo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=bg bg.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f bg.gmo && /usr/bin/msgfmt -c --statistics --verbose -o bg.gmo bg.po Step #3 - "compile-libfuzzer-coverage-x86_64": bg.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=ca ca.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ................................................ done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ca.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ca.gmo ca.po Step #3 - "compile-libfuzzer-coverage-x86_64": ca.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=da da.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f da.gmo && /usr/bin/msgfmt -c --statistics --verbose -o da.gmo da.po Step #3 - "compile-libfuzzer-coverage-x86_64": da.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=de de.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po Step #3 - "compile-libfuzzer-coverage-x86_64": de.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": make en@boldquot.po-update Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e '/^#/d' -e 's/HEADER/en@boldquot.header/g' ./insert-header.sin > en@boldquot.insert-header Step #3 - "compile-libfuzzer-coverage-x86_64": en@boldquot: Step #3 - "compile-libfuzzer-coverage-x86_64": en@boldquot: Step #3 - "compile-libfuzzer-coverage-x86_64": msgmerge --lang=en@boldquot en@boldquot.po flex.pot -o en@boldquot.new.po Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f en@boldquot.gmo && /usr/bin/msgfmt -c --statistics --verbose -o en@boldquot.gmo en@boldquot.po Step #3 - "compile-libfuzzer-coverage-x86_64": en@boldquot.po: 162 translated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": make en@quot.po-update Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e '/^#/d' -e 's/HEADER/en@quot.header/g' ./insert-header.sin > en@quot.insert-header Step #3 - "compile-libfuzzer-coverage-x86_64": en@quot: Step #3 - "compile-libfuzzer-coverage-x86_64": en@quot: Step #3 - "compile-libfuzzer-coverage-x86_64": msgmerge --lang=en@quot en@quot.po flex.pot -o en@quot.new.po Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f en@quot.gmo && /usr/bin/msgfmt -c --statistics --verbose -o en@quot.gmo en@quot.po Step #3 - "compile-libfuzzer-coverage-x86_64": en@quot.po: 162 translated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=eo eo.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ................................................ done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f eo.gmo && /usr/bin/msgfmt -c --statistics --verbose -o eo.gmo eo.po Step #3 - "compile-libfuzzer-coverage-x86_64": eo.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=es es.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................... done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po Step #3 - "compile-libfuzzer-coverage-x86_64": es.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=fi fi.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f fi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fi.gmo fi.po Step #3 - "compile-libfuzzer-coverage-x86_64": fi.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=fr fr.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po Step #3 - "compile-libfuzzer-coverage-x86_64": fr.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=ga ga.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ga.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ga.gmo ga.po Step #3 - "compile-libfuzzer-coverage-x86_64": ga.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=hr hr.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ................................................ done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f hr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o hr.gmo hr.po Step #3 - "compile-libfuzzer-coverage-x86_64": hr.po: 34 translated messages, 2 fuzzy translations, 126 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=ko ko.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................... done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ko.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ko.gmo ko.po Step #3 - "compile-libfuzzer-coverage-x86_64": ko.po: 108 translated messages, 21 fuzzy translations, 33 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=nl nl.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................... done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po Step #3 - "compile-libfuzzer-coverage-x86_64": nl.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=pl pl.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................... done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po Step #3 - "compile-libfuzzer-coverage-x86_64": pl.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=pt pt.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ................................................ done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f pt.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt.gmo pt.po Step #3 - "compile-libfuzzer-coverage-x86_64": pt.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=pt_BR pt_BR.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po Step #3 - "compile-libfuzzer-coverage-x86_64": pt_BR.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=ro ro.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ro.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ro.gmo ro.po Step #3 - "compile-libfuzzer-coverage-x86_64": ro.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=ru ru.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ru.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ru.gmo ru.po Step #3 - "compile-libfuzzer-coverage-x86_64": ru.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=sr sr.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................... done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po Step #3 - "compile-libfuzzer-coverage-x86_64": sr.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=sv sv.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": ............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po Step #3 - "compile-libfuzzer-coverage-x86_64": sv.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=tr tr.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f tr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o tr.gmo tr.po Step #3 - "compile-libfuzzer-coverage-x86_64": tr.po: 146 translated messages, 9 fuzzy translations, 7 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=uk uk.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po Step #3 - "compile-libfuzzer-coverage-x86_64": uk.po: 158 translated messages, 3 fuzzy translations, 1 untranslated message. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=vi vi.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po Step #3 - "compile-libfuzzer-coverage-x86_64": vi.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=zh_CN zh_CN.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po Step #3 - "compile-libfuzzer-coverage-x86_64": zh_CN.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/msgmerge --update --lang=zh_TW zh_TW.po flex.pot Step #3 - "compile-libfuzzer-coverage-x86_64": .............................................. done. Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f zh_TW.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_TW.gmo zh_TW.po Step #3 - "compile-libfuzzer-coverage-x86_64": zh_TW.po: 154 translated messages, 4 fuzzy translations, 4 untranslated messages. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": touch stamp-po Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/flex/po' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/flex/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/flex/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/flex/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/flex/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/flex' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/flex' Step #3 - "compile-libfuzzer-coverage-x86_64": + git apply /src/flex-patch.diff Step #3 - "compile-libfuzzer-coverage-x86_64": + cd src Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c main.c -DM4=2 -o main.o Step #3 - "compile-libfuzzer-coverage-x86_64": + cd ../ Step #3 - "compile-libfuzzer-coverage-x86_64": + mv ./src/stage1flex-buf.o ./src/stage1flex-ccl.o ./src/stage1flex-dfa.o ./src/stage1flex-ecs.o ./src/stage1flex-filter.o ./src/stage1flex-gen.o ./src/stage1flex-main.o ./src/stage1flex-misc.o ./src/stage1flex-nfa.o ./src/stage1flex-options.o ./src/stage1flex-parse.o ./src/stage1flex-regex.o ./src/stage1flex-scan.o ./src/stage1flex-scanflags.o ./src/stage1flex-scanopt.o ./src/stage1flex-skeletons.o ./src/stage1flex-sym.o ./src/stage1flex-tables.o ./src/stage1flex-tables_shared.o ./src/stage1flex-tblcmp.o ./src/stage1flex-yylex.o ./src/stage1scan.o /tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": + mv ./src/libmain.o /tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": + mv ./src/flex-main.o /tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mv: cannot stat './src/flex-main.o': No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-coverage-x86_64": Failed to build. Step #3 - "compile-libfuzzer-coverage-x86_64": To reproduce, run: Step #3 - "compile-libfuzzer-coverage-x86_64": python infra/helper.py build_image flex Step #3 - "compile-libfuzzer-coverage-x86_64": python infra/helper.py build_fuzzers --sanitizer coverage --engine libfuzzer --architecture x86_64 flex Step #3 - "compile-libfuzzer-coverage-x86_64": ******************************************************************************** Finished Step #3 - "compile-libfuzzer-coverage-x86_64" ERROR ERROR: build step 3 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1